openSUSE-SU-2025:14638-1: moderate: valkey-8.0.2-1.1 on GA media
openSUSE-SU-2025:14639-1: moderate: yq-4.44.6-1.1 on GA media
openSUSE-SU-2025:14637-1: moderate: python311-mistune-3.1.0-1.1 on GA media
openSUSE-SU-2025:14636-1: moderate: proftpd-1.3.8c-1.1 on GA media
openSUSE-SU-2025:14631-1: moderate: dpdk-23.11.1-4.1 on GA media
openSUSE-SU-2025:14632-1: moderate: frr-10.2.1-1.1 on GA media
openSUSE-SU-2025:14630-1: moderate: MozillaFirefox-134.0-1.1 on GA media
openSUSE-SU-2025:14635-1: moderate: perl-Module-ScanDeps-1.370.0-1.1 on GA media
openSUSE-SU-2025:14634-1: moderate: operator-sdk-1.39.0-1.1 on GA media
openSUSE-SU-2025:14633-1: moderate: grafana-11.3.0-4.1 on GA media
SUSE-SU-2025:0080-1: important: Security update for MozillaThunderbird
openSUSE-SU-2025:14638-1: moderate: valkey-8.0.2-1.1 on GA media
# valkey-8.0.2-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14638-1
Rating: moderate
Cross-References:
* CVE-2024-46981
* CVE-2024-51741
CVSS scores:
* CVE-2024-46981 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-46981 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-51741 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-51741 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the valkey-8.0.2-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* valkey 8.0.2-1.1
* valkey-compat-redis 8.0.2-1.1
* valkey-devel 8.0.2-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-46981.html
* https://www.suse.com/security/cve/CVE-2024-51741.html
openSUSE-SU-2025:14639-1: moderate: yq-4.44.6-1.1 on GA media
# yq-4.44.6-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14639-1
Rating: moderate
Cross-References:
* CVE-2024-45338
CVSS scores:
* CVE-2024-45338 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45338 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the yq-4.44.6-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* yq 4.44.6-1.1
* yq-bash-completion 4.44.6-1.1
* yq-fish-completion 4.44.6-1.1
* yq-zsh-completion 4.44.6-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45338.html
openSUSE-SU-2025:14637-1: moderate: python311-mistune-3.1.0-1.1 on GA media
# python311-mistune-3.1.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14637-1
Rating: moderate
Cross-References:
* CVE-2022-34749
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the python311-mistune-3.1.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* python311-mistune 3.1.0-1.1
* python312-mistune 3.1.0-1.1
* python313-mistune 3.1.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2022-34749.html
openSUSE-SU-2025:14636-1: moderate: proftpd-1.3.8c-1.1 on GA media
# proftpd-1.3.8c-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14636-1
Rating: moderate
Cross-References:
* CVE-2024-48651
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the proftpd-1.3.8c-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* proftpd 1.3.8c-1.1
* proftpd-devel 1.3.8c-1.1
* proftpd-doc 1.3.8c-1.1
* proftpd-lang 1.3.8c-1.1
* proftpd-ldap 1.3.8c-1.1
* proftpd-mysql 1.3.8c-1.1
* proftpd-pgsql 1.3.8c-1.1
* proftpd-radius 1.3.8c-1.1
* proftpd-sqlite 1.3.8c-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-48651.html
openSUSE-SU-2025:14631-1: moderate: dpdk-23.11.1-4.1 on GA media
# dpdk-23.11.1-4.1 on GA media
Announcement ID: openSUSE-SU-2025:14631-1
Rating: moderate
Cross-References:
* CVE-2024-11614
CVSS scores:
* CVE-2024-11614 ( SUSE ): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the dpdk-23.11.1-4.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* dpdk 23.11.1-4.1
* dpdk-devel 23.11.1-4.1
* dpdk-devel-static 23.11.1-4.1
* dpdk-doc 23.11.1-4.1
* dpdk-examples 23.11.1-4.1
* dpdk-tools 23.11.1-4.1
* libdpdk-24 23.11.1-4.1
## References:
* https://www.suse.com/security/cve/CVE-2024-11614.html
openSUSE-SU-2025:14632-1: moderate: frr-10.2.1-1.1 on GA media
# frr-10.2.1-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14632-1
Rating: moderate
Cross-References:
* CVE-2024-55553
CVSS scores:
* CVE-2024-55553 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-55553 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the frr-10.2.1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* frr 10.2.1-1.1
* frr-devel 10.2.1-1.1
* libfrr0 10.2.1-1.1
* libfrr_pb0 10.2.1-1.1
* libfrrcares0 10.2.1-1.1
* libfrrfpm_pb0 10.2.1-1.1
* libfrrospfapiclient0 10.2.1-1.1
* libfrrsnmp0 10.2.1-1.1
* libfrrzmq0 10.2.1-1.1
* libmgmt_be_nb0 10.2.1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-55553.html
openSUSE-SU-2025:14630-1: moderate: MozillaFirefox-134.0-1.1 on GA media
# MozillaFirefox-134.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14630-1
Rating: moderate
Cross-References:
* CVE-2025-0237
* CVE-2025-0238
* CVE-2025-0239
* CVE-2025-0240
* CVE-2025-0241
* CVE-2025-0242
* CVE-2025-0243
* CVE-2025-0244
* CVE-2025-0245
* CVE-2025-0246
* CVE-2025-0247
CVSS scores:
* CVE-2025-0237 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0238 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-0239 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0240 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0244 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-0245 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-0246 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0247 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves 11 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the MozillaFirefox-134.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* MozillaFirefox 134.0-1.1
* MozillaFirefox-branding-upstream 134.0-1.1
* MozillaFirefox-devel 134.0-1.1
* MozillaFirefox-translations-common 134.0-1.1
* MozillaFirefox-translations-other 134.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-0237.html
* https://www.suse.com/security/cve/CVE-2025-0238.html
* https://www.suse.com/security/cve/CVE-2025-0239.html
* https://www.suse.com/security/cve/CVE-2025-0240.html
* https://www.suse.com/security/cve/CVE-2025-0241.html
* https://www.suse.com/security/cve/CVE-2025-0242.html
* https://www.suse.com/security/cve/CVE-2025-0243.html
* https://www.suse.com/security/cve/CVE-2025-0244.html
* https://www.suse.com/security/cve/CVE-2025-0245.html
* https://www.suse.com/security/cve/CVE-2025-0246.html
* https://www.suse.com/security/cve/CVE-2025-0247.html
openSUSE-SU-2025:14635-1: moderate: perl-Module-ScanDeps-1.370.0-1.1 on GA media
# perl-Module-ScanDeps-1.370.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14635-1
Rating: moderate
Cross-References:
* CVE-2024-10224
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the perl-Module-ScanDeps-1.370.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* perl-Module-ScanDeps 1.370.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-10224.html
openSUSE-SU-2025:14634-1: moderate: operator-sdk-1.39.0-1.1 on GA media
# operator-sdk-1.39.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:14634-1
Rating: moderate
Cross-References:
* CVE-2024-45338
* CVE-2025-21614
CVSS scores:
* CVE-2024-45338 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-45338 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the operator-sdk-1.39.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* operator-sdk 1.39.0-1.1
* operator-sdk-bash-completion 1.39.0-1.1
* operator-sdk-fish-completion 1.39.0-1.1
* operator-sdk-zsh-completion 1.39.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45338.html
* https://www.suse.com/security/cve/CVE-2025-21614.html
openSUSE-SU-2025:14633-1: moderate: grafana-11.3.0-4.1 on GA media
# grafana-11.3.0-4.1 on GA media
Announcement ID: openSUSE-SU-2025:14633-1
Rating: moderate
Cross-References:
* CVE-2024-45337
CVSS scores:
* CVE-2024-45337 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the grafana-11.3.0-4.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* grafana 11.3.0-4.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45337.html
SUSE-SU-2025:0080-1: important: Security update for MozillaThunderbird
# Security update for MozillaThunderbird
Announcement ID: SUSE-SU-2025:0080-1
Release Date: 2025-01-13T15:31:02Z
Rating: important
References:
* bsc#1234991
Cross-References:
* CVE-2025-0237
* CVE-2025-0238
* CVE-2025-0239
* CVE-2025-0240
* CVE-2025-0241
* CVE-2025-0242
* CVE-2025-0243
CVSS scores:
* CVE-2025-0237 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0237 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0238 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-0238 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-0239 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0239 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0240 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0240 ( NVD ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0242 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-0243 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for MozillaThunderbird fixes the following issues:
Update to Mozilla Thunderbird ESR 128.6 (MFSA 2025-05, bsc#1234991)
Security fixes:
* CVE-2025-0237 (bmo#1915257) WebChannel APIs susceptible to confused deputy
attack
* CVE-2025-0238 (bmo#1915535) Use-after-free when breaking lines in text
* CVE-2025-0239 (bmo#1929156) Alt-Svc ALPN validation failure when redirected
* CVE-2025-0240 (bmo#1929623) Compartment mismatch when parsing JavaScript
JSON module
* CVE-2025-0241 (bmo#1933023) Memory corruption when using JavaScript Text
Segmentation
* CVE-2025-0242 (bmo#1874523, bmo#1926454, bmo#1931873, bmo#1932169) Memory
safety bugs fixed in Firefox 134, Thunderbird 134, Firefox ESR 115.19,
Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6
* CVE-2025-0243 (bmo#1827142, bmo#1932783) Memory safety bugs fixed in Firefox
134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6
Other fixes:
* fixed: New mail notification was not hidden after reading the new message
(bmo#1920077)
* fixed: New mail notification could show for the wrong folder, causing
repeated alerts (bmo#1926462)
* fixed: macOS shortcut CMD+1 did not restore the main window when it was
minimized (bmo#1857953)
* fixed: Clicking the context menu "Reply" button resulted in "Reply-All"
(bmo#1935883)
* fixed: Switching from "All", "Unread", and "Threads with unread" did not
work (bmo#1921618)
* fixed: Downloading message headers from a newsgroup could cause a hang
(bmo#1931661)
* fixed: Message list performance slow when many updates happened at once
(bmo#1933104)
* fixed: "mailto:" links did not apply the compose format of the current
identity (bmo#550414)
* fixed: Authentication failure of AUTH PLAIN or AUTH LOGIN did not fall back
to USERPASS (bmo#1928026)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-80=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-80=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-80=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-128.6.0-150200.8.197.1
* MozillaThunderbird-debuginfo-128.6.0-150200.8.197.1
* MozillaThunderbird-debugsource-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-common-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-other-128.6.0-150200.8.197.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* MozillaThunderbird-128.6.0-150200.8.197.1
* MozillaThunderbird-debuginfo-128.6.0-150200.8.197.1
* MozillaThunderbird-debugsource-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-common-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-other-128.6.0-150200.8.197.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* MozillaThunderbird-128.6.0-150200.8.197.1
* MozillaThunderbird-debuginfo-128.6.0-150200.8.197.1
* MozillaThunderbird-debugsource-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-common-128.6.0-150200.8.197.1
* MozillaThunderbird-translations-other-128.6.0-150200.8.197.1
## References:
* https://www.suse.com/security/cve/CVE-2025-0237.html
* https://www.suse.com/security/cve/CVE-2025-0238.html
* https://www.suse.com/security/cve/CVE-2025-0239.html
* https://www.suse.com/security/cve/CVE-2025-0240.html
* https://www.suse.com/security/cve/CVE-2025-0241.html
* https://www.suse.com/security/cve/CVE-2025-0242.html
* https://www.suse.com/security/cve/CVE-2025-0243.html
* https://bugzilla.suse.com/show_bug.cgi?id=1234991