Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22872 (GCVE-0-2025-22872)
Vulnerability from cvelistv5
Published
2025-04-16 17:13
Modified
2025-05-16 23:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
golang.org/x/net | golang.org/x/net/html |
Version: 0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-22872", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T20:14:29.607584Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-16T20:15:13.433Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-16T23:03:07.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250516-0007/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "golang.org/x/net/html", "product": "golang.org/x/net/html", "programRoutines": [ { "name": "Tokenizer.readStartTag" }, { "name": "Parse" }, { "name": "ParseFragment" }, { "name": "ParseFragmentWithOptions" }, { "name": "ParseWithOptions" }, { "name": "Tokenizer.Next" } ], "vendor": "golang.org/x/net", "versions": [ { "lessThan": "0.38.0", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Sean Ng (https://ensy.zip)" } ], "descriptions": [ { "lang": "en", "value": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts)." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-16T17:13:02.550Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/cl/662715" }, { "url": "https://go.dev/issue/73070" }, { "url": "https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA" }, { "url": "https://pkg.go.dev/vuln/GO-2025-3595" } ], "title": "Incorrect Neutralization of Input During Web Page Generation in x/net in golang.org/x/net" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2025-22872", "datePublished": "2025-04-16T17:13:02.550Z", "dateReserved": "2025-01-08T19:11:42.834Z", "dateUpdated": "2025-05-16T23:03:07.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22872\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-04-16T18:16:04.183\",\"lastModified\":\"2025-05-16T23:15:19.707\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).\"},{\"lang\":\"es\",\"value\":\"El tokenizador interpreta incorrectamente las etiquetas con valores de atributo sin comillas que terminan en barra (/) como autocerradas. Al usar el tokenizador directamente, esto puede provocar que dichas etiquetas se marquen incorrectamente como autocerradas, y al usar las funciones de an\u00e1lisis, esto puede provocar que el contenido posterior a dichas etiquetas se coloque en el \u00e1mbito incorrecto durante la construcci\u00f3n del DOM, pero solo cuando las etiquetas se encuentran en contenido externo (por ejemplo, contextos , , etc.).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":3.7}]},\"references\":[{\"url\":\"https://go.dev/cl/662715\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/73070\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3595\",\"source\":\"security@golang.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250516-0007/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250516-0007/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-16T23:03:07.693Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22872\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-16T20:14:29.607584Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-16T20:14:58.303Z\"}}], \"cna\": {\"title\": \"Incorrect Neutralization of Input During Web Page Generation in x/net in golang.org/x/net\", \"credits\": [{\"lang\": \"en\", \"value\": \"Sean Ng (https://ensy.zip)\"}], \"affected\": [{\"vendor\": \"golang.org/x/net\", \"product\": \"golang.org/x/net/html\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"0.38.0\", \"versionType\": \"semver\"}], \"packageName\": \"golang.org/x/net/html\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"Tokenizer.readStartTag\"}, {\"name\": \"Parse\"}, {\"name\": \"ParseFragment\"}, {\"name\": \"ParseFragmentWithOptions\"}, {\"name\": \"ParseWithOptions\"}, {\"name\": \"Tokenizer.Next\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/662715\"}, {\"url\": \"https://go.dev/issue/73070\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3595\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-79\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-04-16T17:13:02.550Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22872\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-16T23:03:07.693Z\", \"dateReserved\": \"2025-01-08T19:11:42.834Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-04-16T17:13:02.550Z\", \"assignerShortName\": \"Go\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:02350-2
Vulnerability from csaf_suse
Published
2025-08-01 16:07
Modified
2025-08-01 16:07
Summary
Security update for kubernetes1.28
Notes
Title of the patch
Security update for kubernetes1.28
Description of the patch
This update for kubernetes1.28 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2350,SUSE-SLE-Module-Containers-15-SP6-2025-2350,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2350,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2350,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2350,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2350,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2350,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2350,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2350,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2350
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.28", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.28 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2350,SUSE-SLE-Module-Containers-15-SP6-2025-2350,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2350,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2350,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2350,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2350,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2350,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2350,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2350,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2350", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02350-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02350-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502350-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02350-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041007.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.28", "tracking": { "current_release_date": "2025-08-01T16:07:50Z", "generator": { "date": "2025-08-01T16:07:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02350-2", "initial_release_date": "2025-08-01T16:07:50Z", "revision_history": [ { "date": "2025-08-01T16:07:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch", "product": { "name": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch", "product_id": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch", "product": { "name": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch", "product_id": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-01T16:07:50Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02366-2
Vulnerability from csaf_suse
Published
2025-07-30 07:52
Modified
2025-07-30 07:52
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
Update to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):
- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).
Other bugfixes:
- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).
- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).
Patchnames
SUSE-2025-2366,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2366
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nUpdate to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):\n\n- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).\n\nOther bugfixes:\n\n- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).\n- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2366,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2366", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02366-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02366-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502366-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02366-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040952.html" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-30T07:52:22Z", "generator": { "date": "2025-07-30T07:52:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02366-2", "initial_release_date": "2025-07-30T07:52:22Z", "revision_history": [ { "date": "2025-07-30T07:52:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.aarch64", "product": { "name": "docker-28.2.2_ce-98.134.1.aarch64", "product_id": "docker-28.2.2_ce-98.134.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.i586", "product": { "name": "docker-28.2.2_ce-98.134.1.i586", "product_id": "docker-28.2.2_ce-98.134.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-bash-completion-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-fish-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-fish-completion-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch", "product_id": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.ppc64le", "product": { "name": "docker-28.2.2_ce-98.134.1.ppc64le", "product_id": "docker-28.2.2_ce-98.134.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.s390x", "product": { "name": "docker-28.2.2_ce-98.134.1.s390x", "product_id": "docker-28.2.2_ce-98.134.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.x86_64", "product": { "name": "docker-28.2.2_ce-98.134.1.x86_64", "product_id": "docker-28.2.2_ce-98.134.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-98.134.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.aarch64" }, "product_reference": "docker-28.2.2_ce-98.134.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-98.134.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-98.134.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-98.134.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.s390x" }, "product_reference": "docker-28.2.2_ce-98.134.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-98.134.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.x86_64" }, "product_reference": "docker-28.2.2_ce-98.134.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-28.2.2_ce-98.134.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-30T07:52:22Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01987-1
Vulnerability from csaf_suse
Published
2025-06-18 02:09
Modified
2025-06-18 02:09
Summary
Security update for Multi-Linux Manager Client Tools
Notes
Title of the patch
Security update for Multi-Linux Manager Client Tools
Description of the patch
This update fixes the following issues:
golang-github-prometheus-prometheus was updated to version 2.53.4:
- Security issues fixed:
* CVE-2023-45288: Require Go >= 1.23 for building (bsc#1236516)
* CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686)
- Other bugs fixes from version 2.53.4:
* Runtime: fixed GOGC being set to 0 when installed
with empty prometheus.yml file resulting high cpu usage
* Scrape: fixed dropping valid metrics after previous
scrape failed
prometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872):
- Security issues fixed:
* CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680)
* CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515)
- Other changes from version 0.26.0:
* Changes:
+ Replace go-kit/log with log/slog module.
* Features:
+ Add metric to record tls ciphersuite negotiated during
handshake.
+ Add a way to export labels with content matched by the probe.
Reports Certificate Serial number.
* Enhancement:
+ Add stale workflow to start sync with stale.yaml in Prometheus.
* Bug fixes:
+ Only register grpc TLS metrics on successful handshake.
- Other changes from version 0.25.0:
* Features:
+ Allow to get Probe logs by target.
+ Log errors from probe.
* Bug fixes:
+ Prevent logging confusing error message.
+ Explicit registration of internal exporter metrics.
grafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):
- Security issues fixed:
* CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).
* CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)
* CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).
* CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.
* CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).
* CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).
* CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).
* CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)
* CVE-2024-9264: SQL Expressions (bsc#1231844)
* CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)
* CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)
- Potential breaking changes in version 11.5.0:
* Loki: Default to /labels API with query param instead of /series API.
- Potential breaking changes in version 11.0.1:
* If you had selected your language as 'Portugus Brasileiro'
previously, this will be reset. You have to select it again in
your Preferences for the fix to be applied and the translations
will then be shown.
- Potential breaking changes in version 11.0.0:
* AngularJS support is turned off by default.
* Legacy alerting is entirely removed.
* Subfolders cause very rare issues with folders which have
slashes in their names.
* The input data source is removed.
* Data sources: Responses which are associated with hidden
queries will be removed (filtered) by Grafana.
* The URL which is generated when viewing an individual repeated
panel has changed.
* React Router is deprecated.
* The grafana/e2e testing tool is deprecated.
- This update brings many new features, enhancements and fixes highlighted at:
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/
golang-github-prometheus-node_exporter was updated to version 1.9.1:
- Security issues fixed:
* CVE-2025-22870: Bumped golang.org/x/net to version 0.37.0 (bsc#1238686)
- Other changes from version 1.9.1:
* pressure: Fix missing IRQ on older kernels
* Fix Darwin memory leak
golang-github-prometheus-alertmanager:
- Security issues fixed:
* CVE-2025-22870: Fix proxy bypassing using IPv6 zone IDs (bsc#1238686)
* CVE-2023-45288: Fix HTTP/2 CONTINUATION flood in net/http (bsc#1236516)
Patchnames
SUSE-2025-1987,SUSE-SLE-Manager-Tools-12-2025-1987,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1987,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1987
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for Multi-Linux Manager Client Tools", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\ngolang-github-prometheus-prometheus was updated to version 2.53.4:\n \n- Security issues fixed:\n * CVE-2023-45288: Require Go \u003e= 1.23 for building (bsc#1236516)\n * CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686)\n\n- Other bugs fixes from version 2.53.4: \n * Runtime: fixed GOGC being set to 0 when installed\n with empty prometheus.yml file resulting high cpu usage\n * Scrape: fixed dropping valid metrics after previous\n scrape failed\n \nprometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872): \n\n- Security issues fixed:\n * CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680)\n * CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515)\n\n- Other changes from version 0.26.0:\n * Changes:\n + Replace go-kit/log with log/slog module.\n * Features:\n + Add metric to record tls ciphersuite negotiated during\n handshake.\n + Add a way to export labels with content matched by the probe.\n Reports Certificate Serial number.\n * Enhancement:\n + Add stale workflow to start sync with stale.yaml in Prometheus.\n * Bug fixes:\n + Only register grpc TLS metrics on successful handshake.\n\n- Other changes from version 0.25.0:\n * Features:\n + Allow to get Probe logs by target.\n + Log errors from probe.\n * Bug fixes:\n + Prevent logging confusing error message.\n + Explicit registration of internal exporter metrics.\n\ngrafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):\n\n- Security issues fixed:\n * CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).\n * CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)\n * CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).\n * CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.\n * CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).\n * CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).\n * CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).\n * CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)\n * CVE-2024-9264: SQL Expressions (bsc#1231844)\n * CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)\n * CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)\n\n- Potential breaking changes in version 11.5.0:\n * Loki: Default to /labels API with query param instead of /series API.\n\n- Potential breaking changes in version 11.0.1:\n * If you had selected your language as \u0027Portugus Brasileiro\u0027\n previously, this will be reset. You have to select it again in\n your Preferences for the fix to be applied and the translations\n will then be shown.\n\n- Potential breaking changes in version 11.0.0:\n * AngularJS support is turned off by default.\n * Legacy alerting is entirely removed.\n * Subfolders cause very rare issues with folders which have\n slashes in their names.\n * The input data source is removed.\n * Data sources: Responses which are associated with hidden\n queries will be removed (filtered) by Grafana.\n * The URL which is generated when viewing an individual repeated\n panel has changed.\n * React Router is deprecated.\n * The grafana/e2e testing tool is deprecated.\n \n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/\n \ngolang-github-prometheus-node_exporter was updated to version 1.9.1:\n \n- Security issues fixed:\n * CVE-2025-22870: Bumped golang.org/x/net to version 0.37.0 (bsc#1238686)\n \n- Other changes from version 1.9.1:\n * pressure: Fix missing IRQ on older kernels\n * Fix Darwin memory leak\n \ngolang-github-prometheus-alertmanager:\n \n- Security issues fixed: \n * CVE-2025-22870: Fix proxy bypassing using IPv6 zone IDs (bsc#1238686)\n * CVE-2023-45288: Fix HTTP/2 CONTINUATION flood in net/http (bsc#1236516)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1987,SUSE-SLE-Manager-Tools-12-2025-1987,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1987,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1987", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01987-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01987-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501987-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01987-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040351.html" }, { "category": "self", "summary": "SUSE Bug 1208752", "url": "https://bugzilla.suse.com/1208752" }, { "category": "self", "summary": "SUSE Bug 1231844", "url": "https://bugzilla.suse.com/1231844" }, { "category": "self", "summary": "SUSE Bug 1233343", "url": "https://bugzilla.suse.com/1233343" }, { "category": "self", "summary": "SUSE Bug 1236510", "url": "https://bugzilla.suse.com/1236510" }, { "category": "self", "summary": "SUSE Bug 1236515", "url": "https://bugzilla.suse.com/1236515" }, { "category": "self", "summary": "SUSE Bug 1236516", "url": "https://bugzilla.suse.com/1236516" }, { "category": "self", "summary": "SUSE Bug 1238680", "url": "https://bugzilla.suse.com/1238680" }, { "category": "self", "summary": "SUSE Bug 1238686", "url": "https://bugzilla.suse.com/1238686" }, { "category": "self", "summary": "SUSE Bug 1238703", "url": "https://bugzilla.suse.com/1238703" }, { "category": "self", "summary": "SUSE Bug 1241683", "url": "https://bugzilla.suse.com/1241683" }, { "category": "self", "summary": "SUSE Bug 1241687", "url": "https://bugzilla.suse.com/1241687" }, { "category": "self", "summary": "SUSE Bug 1241809", "url": "https://bugzilla.suse.com/1241809" }, { "category": "self", "summary": "SUSE Bug 1243672", "url": "https://bugzilla.suse.com/1243672" }, { "category": "self", "summary": "SUSE Bug 1243714", "url": "https://bugzilla.suse.com/1243714" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9264 page", "url": "https://www.suse.com/security/cve/CVE-2024-9264/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9476 page", "url": "https://www.suse.com/security/cve/CVE-2024-9476/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2703 page", "url": "https://www.suse.com/security/cve/CVE-2025-2703/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29923 page", "url": "https://www.suse.com/security/cve/CVE-2025-29923/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3454 page", "url": "https://www.suse.com/security/cve/CVE-2025-3454/" } ], "title": "Security update for Multi-Linux Manager Client Tools", "tracking": { "current_release_date": "2025-06-18T02:09:10Z", "generator": { "date": "2025-06-18T02:09:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01987-1", "initial_release_date": "2025-06-18T02:09:10Z", "revision_history": [ { "date": "2025-06-18T02:09:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "product": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "product_id": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64" } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "product": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "product_id": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "product_id": "golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64" } }, { "category": "product_version", "name": "grafana-11.5.5-1.79.2.aarch64", "product": { "name": "grafana-11.5.5-1.79.2.aarch64", "product_id": "grafana-11.5.5-1.79.2.aarch64" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "product": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "product_id": "prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.i586", "product": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.i586", "product_id": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.i586" } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.i586", "product": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.i586", "product_id": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.i586" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.i586", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.i586", "product_id": "golang-github-prometheus-prometheus-2.53.4-1.60.2.i586" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.i586", "product": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.i586", "product_id": "prometheus-blackbox_exporter-0.26.0-1.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "product": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "product_id": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le" } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "product": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "product_id": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "product_id": "golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le" } }, { "category": "product_version", "name": "grafana-11.5.5-1.79.2.ppc64le", "product": { "name": "grafana-11.5.5-1.79.2.ppc64le", "product_id": "grafana-11.5.5-1.79.2.ppc64le" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "product": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "product_id": "prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "product": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "product_id": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x" } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "product": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "product_id": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "product_id": "golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x" } }, { "category": "product_version", "name": "grafana-11.5.5-1.79.2.s390x", "product": { "name": "grafana-11.5.5-1.79.2.s390x", "product_id": "grafana-11.5.5-1.79.2.s390x" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "product": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "product_id": "prometheus-blackbox_exporter-0.26.0-1.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "product": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "product_id": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64" } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "product": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "product_id": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "product_id": "golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64" } }, { "category": "product_version", "name": "grafana-11.5.5-1.79.2.x86_64", "product": { "name": "grafana-11.5.5-1.79.2.x86_64", "product_id": "grafana-11.5.5-1.79.2.x86_64" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64", "product": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64", "product_id": "prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Client Tools 12", "product": { "name": "SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12" } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64" }, "product_reference": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le" }, "product_reference": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x" }, "product_reference": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64" }, "product_reference": "golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-1.79.2.aarch64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64" }, "product_reference": "grafana-11.5.5-1.79.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-1.79.2.ppc64le as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le" }, "product_reference": "grafana-11.5.5-1.79.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-1.79.2.s390x as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x" }, "product_reference": "grafana-11.5.5-1.79.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-1.79.2.x86_64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64" }, "product_reference": "grafana-11.5.5-1.79.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.s390x as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64 as component of SUSE Manager Client Tools 12", "product_id": "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 12" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64" }, "product_reference": "golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-9264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9264" } ], "notes": [ { "category": "general", "text": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana\u0027s $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9264", "url": "https://www.suse.com/security/cve/CVE-2024-9264" }, { "category": "external", "summary": "SUSE Bug 1231844 for CVE-2024-9264", "url": "https://bugzilla.suse.com/1231844" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "critical" } ], "title": "CVE-2024-9264" }, { "cve": "CVE-2024-9476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9476" } ], "notes": [ { "category": "general", "text": "A vulnerability in Grafana Labs Grafana OSS and Enterprise allows Privilege Escalation allows users to gain access to resources from other organizations within the same Grafana instance via the Grafana Cloud Migration Assistant.This vulnerability will only affect users who utilize the Organizations feature to isolate resources on their Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9476", "url": "https://www.suse.com/security/cve/CVE-2024-9476" }, { "category": "external", "summary": "SUSE Bug 1233343 for CVE-2024-9476", "url": "https://bugzilla.suse.com/1233343" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2024-9476" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-2703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2703" } ], "notes": [ { "category": "general", "text": "The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. \n\nA user with Editor permissions is able to modify such a panel in order to make it execute arbitrary JavaScript.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2703", "url": "https://www.suse.com/security/cve/CVE-2025-2703" }, { "category": "external", "summary": "SUSE Bug 1241687 for CVE-2025-2703", "url": "https://bugzilla.suse.com/1241687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2025-2703" }, { "cve": "CVE-2025-29923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29923" } ], "notes": [ { "category": "general", "text": "go-redis is the official Redis client library for the Go programming language. Prior to 9.5.5, 9.6.3, and 9.7.3, go-redis potentially responds out of order when `CLIENT SETINFO` times out during connection establishment. This can happen when the client is configured to transmit its identity, there are network connectivity issues, or the client was configured with aggressive timeouts. The problem occurs for multiple use cases. For sticky connections, you receive persistent out-of-order responses for the lifetime of the connection. All commands in the pipeline receive incorrect responses. When used with the default ConnPool once a connection is returned after use with ConnPool#Put the read buffer will be checked and the connection will be marked as bad due to the unread data. This means that at most one out-of-order response before the connection is discarded. This issue is fixed in 9.5.5, 9.6.3, and 9.7.3. You can prevent the vulnerability by setting the flag DisableIndentity to true when constructing the client instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29923", "url": "https://www.suse.com/security/cve/CVE-2025-29923" }, { "category": "external", "summary": "SUSE Bug 1241152 for CVE-2025-29923", "url": "https://bugzilla.suse.com/1241152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "low" } ], "title": "CVE-2025-29923" }, { "cve": "CVE-2025-3454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3454" } ], "notes": [ { "category": "general", "text": "This vulnerability in Grafana\u0027s datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3454", "url": "https://www.suse.com/security/cve/CVE-2025-3454" }, { "category": "external", "summary": "SUSE Bug 1241683 for CVE-2025-3454", "url": "https://bugzilla.suse.com/1241683" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-alertmanager-0.26.0-1.31.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-node_exporter-1.9.1-1.36.2.x86_64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.aarch64", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.ppc64le", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.s390x", "SUSE Manager Client Tools 12:golang-github-prometheus-prometheus-2.53.4-1.60.2.x86_64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.aarch64", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.ppc64le", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.s390x", "SUSE Manager Client Tools 12:grafana-11.5.5-1.79.2.x86_64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.aarch64", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.ppc64le", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.s390x", "SUSE Manager Client Tools 12:prometheus-blackbox_exporter-0.26.0-1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:09:10Z", "details": "moderate" } ], "title": "CVE-2025-3454" } ] }
suse-su-2025:01991-1
Vulnerability from csaf_suse
Published
2025-06-18 02:12
Modified
2025-06-18 02:12
Summary
Security update for grafana
Notes
Title of the patch
Security update for grafana
Description of the patch
This update for grafana fixes the following issues:
grafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):
- Security issues fixed:
* CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).
* CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)
* CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).
* CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.
* CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).
* CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).
* CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).
* CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)
* CVE-2024-9264: SQL Expressions (bsc#1231844)
* CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)
* CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)
- Potential breaking changes in version 11.5.0:
* Loki: Default to /labels API with query param instead of /series API.
- Potential breaking changes in version 11.0.1:
* If you had selected your language as 'Portugus Brasileiro'
previously, this will be reset. You have to select it again in
your Preferences for the fix to be applied and the translations
will then be shown.
- Potential breaking changes in version 11.0.0:
* AngularJS support is turned off by default.
* Legacy alerting is entirely removed.
* Subfolders cause very rare issues with folders which have
slashes in their names.
* The input data source is removed.
* Data sources: Responses which are associated with hidden
queries will be removed (filtered) by Grafana.
* The URL which is generated when viewing an individual repeated
panel has changed.
* React Router is deprecated.
* The grafana/e2e testing tool is deprecated.
- This update brings many new features, enhancements and fixes highlighted at:
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/
Patchnames
SUSE-2025-1991,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1991,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1991,openSUSE-SLE-15.6-2025-1991
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for grafana", "title": "Title of the patch" }, { "category": "description", "text": "This update for grafana fixes the following issues:\n\ngrafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):\n\n- Security issues fixed:\n * CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).\n * CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)\n * CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).\n * CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.\n * CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).\n * CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).\n * CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).\n * CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)\n * CVE-2024-9264: SQL Expressions (bsc#1231844)\n * CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)\n * CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)\n\n- Potential breaking changes in version 11.5.0:\n * Loki: Default to /labels API with query param instead of /series API.\n- Potential breaking changes in version 11.0.1:\n * If you had selected your language as \u0027Portugus Brasileiro\u0027\n previously, this will be reset. You have to select it again in\n your Preferences for the fix to be applied and the translations\n will then be shown.\n- Potential breaking changes in version 11.0.0:\n * AngularJS support is turned off by default.\n * Legacy alerting is entirely removed.\n * Subfolders cause very rare issues with folders which have\n slashes in their names.\n * The input data source is removed.\n * Data sources: Responses which are associated with hidden\n queries will be removed (filtered) by Grafana.\n * The URL which is generated when viewing an individual repeated\n panel has changed.\n * React Router is deprecated.\n * The grafana/e2e testing tool is deprecated.\n \n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1991,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1991,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1991,openSUSE-SLE-15.6-2025-1991", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01991-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01991-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501991-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01991-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040347.html" }, { "category": "self", "summary": "SUSE Bug 1231844", "url": "https://bugzilla.suse.com/1231844" }, { "category": "self", "summary": "SUSE Bug 1233343", "url": "https://bugzilla.suse.com/1233343" }, { "category": "self", "summary": "SUSE Bug 1236510", "url": "https://bugzilla.suse.com/1236510" }, { "category": "self", "summary": "SUSE Bug 1236516", "url": "https://bugzilla.suse.com/1236516" }, { "category": "self", "summary": "SUSE Bug 1238686", "url": "https://bugzilla.suse.com/1238686" }, { "category": "self", "summary": "SUSE Bug 1238703", "url": "https://bugzilla.suse.com/1238703" }, { "category": "self", "summary": "SUSE Bug 1241683", "url": "https://bugzilla.suse.com/1241683" }, { "category": "self", "summary": "SUSE Bug 1241687", "url": "https://bugzilla.suse.com/1241687" }, { "category": "self", "summary": "SUSE Bug 1241809", "url": "https://bugzilla.suse.com/1241809" }, { "category": "self", "summary": "SUSE Bug 1243672", "url": "https://bugzilla.suse.com/1243672" }, { "category": "self", "summary": "SUSE Bug 1243714", "url": "https://bugzilla.suse.com/1243714" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9264 page", "url": "https://www.suse.com/security/cve/CVE-2024-9264/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9476 page", "url": "https://www.suse.com/security/cve/CVE-2024-9476/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2703 page", "url": "https://www.suse.com/security/cve/CVE-2025-2703/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29923 page", "url": "https://www.suse.com/security/cve/CVE-2025-29923/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3454 page", "url": "https://www.suse.com/security/cve/CVE-2025-3454/" } ], "title": "Security update for grafana", "tracking": { "current_release_date": "2025-06-18T02:12:17Z", "generator": { "date": "2025-06-18T02:12:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01991-1", "initial_release_date": "2025-06-18T02:12:17Z", "revision_history": [ { "date": "2025-06-18T02:12:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "grafana-11.5.5-150200.3.72.2.aarch64", "product": { "name": "grafana-11.5.5-150200.3.72.2.aarch64", "product_id": "grafana-11.5.5-150200.3.72.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-11.5.5-150200.3.72.2.ppc64le", "product": { "name": "grafana-11.5.5-150200.3.72.2.ppc64le", "product_id": "grafana-11.5.5-150200.3.72.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-11.5.5-150200.3.72.2.s390x", "product": { "name": "grafana-11.5.5-150200.3.72.2.s390x", "product_id": "grafana-11.5.5-150200.3.72.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grafana-11.5.5-150200.3.72.2.x86_64", "product": { "name": "grafana-11.5.5-150200.3.72.2.x86_64", "product_id": "grafana-11.5.5-150200.3.72.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le" }, "product_reference": "grafana-11.5.5-150200.3.72.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x" }, "product_reference": "grafana-11.5.5-150200.3.72.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le" }, "product_reference": "grafana-11.5.5-150200.3.72.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x" }, "product_reference": "grafana-11.5.5-150200.3.72.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le" }, "product_reference": "grafana-11.5.5-150200.3.72.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x" }, "product_reference": "grafana-11.5.5-150200.3.72.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150200.3.72.2.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" }, "product_reference": "grafana-11.5.5-150200.3.72.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-9264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9264" } ], "notes": [ { "category": "general", "text": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana\u0027s $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9264", "url": "https://www.suse.com/security/cve/CVE-2024-9264" }, { "category": "external", "summary": "SUSE Bug 1231844 for CVE-2024-9264", "url": "https://bugzilla.suse.com/1231844" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "critical" } ], "title": "CVE-2024-9264" }, { "cve": "CVE-2024-9476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9476" } ], "notes": [ { "category": "general", "text": "A vulnerability in Grafana Labs Grafana OSS and Enterprise allows Privilege Escalation allows users to gain access to resources from other organizations within the same Grafana instance via the Grafana Cloud Migration Assistant.This vulnerability will only affect users who utilize the Organizations feature to isolate resources on their Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9476", "url": "https://www.suse.com/security/cve/CVE-2024-9476" }, { "category": "external", "summary": "SUSE Bug 1233343 for CVE-2024-9476", "url": "https://bugzilla.suse.com/1233343" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2024-9476" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-2703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2703" } ], "notes": [ { "category": "general", "text": "The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. \n\nA user with Editor permissions is able to modify such a panel in order to make it execute arbitrary JavaScript.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2703", "url": "https://www.suse.com/security/cve/CVE-2025-2703" }, { "category": "external", "summary": "SUSE Bug 1241687 for CVE-2025-2703", "url": "https://bugzilla.suse.com/1241687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2025-2703" }, { "cve": "CVE-2025-29923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29923" } ], "notes": [ { "category": "general", "text": "go-redis is the official Redis client library for the Go programming language. Prior to 9.5.5, 9.6.3, and 9.7.3, go-redis potentially responds out of order when `CLIENT SETINFO` times out during connection establishment. This can happen when the client is configured to transmit its identity, there are network connectivity issues, or the client was configured with aggressive timeouts. The problem occurs for multiple use cases. For sticky connections, you receive persistent out-of-order responses for the lifetime of the connection. All commands in the pipeline receive incorrect responses. When used with the default ConnPool once a connection is returned after use with ConnPool#Put the read buffer will be checked and the connection will be marked as bad due to the unread data. This means that at most one out-of-order response before the connection is discarded. This issue is fixed in 9.5.5, 9.6.3, and 9.7.3. You can prevent the vulnerability by setting the flag DisableIndentity to true when constructing the client instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29923", "url": "https://www.suse.com/security/cve/CVE-2025-29923" }, { "category": "external", "summary": "SUSE Bug 1241152 for CVE-2025-29923", "url": "https://bugzilla.suse.com/1241152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "low" } ], "title": "CVE-2025-29923" }, { "cve": "CVE-2025-3454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3454" } ], "notes": [ { "category": "general", "text": "This vulnerability in Grafana\u0027s datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3454", "url": "https://www.suse.com/security/cve/CVE-2025-3454" }, { "category": "external", "summary": "SUSE Bug 1241683 for CVE-2025-3454", "url": "https://bugzilla.suse.com/1241683" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-11.5.5-150200.3.72.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:grafana-11.5.5-150200.3.72.2.x86_64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.aarch64", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.ppc64le", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.s390x", "openSUSE Leap 15.6:grafana-11.5.5-150200.3.72.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:12:17Z", "details": "moderate" } ], "title": "CVE-2025-3454" } ] }
suse-su-2025:02351-1
Vulnerability from csaf_suse
Published
2025-07-17 12:32
Modified
2025-07-17 12:32
Summary
Security update for kubernetes1.25
Notes
Title of the patch
Security update for kubernetes1.25
Description of the patch
This update for kubernetes1.25 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2351,SUSE-SLE-Module-Containers-15-SP6-2025-2351,openSUSE-SLE-15.6-2025-2351
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.25", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.25 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2351,SUSE-SLE-Module-Containers-15-SP6-2025-2351,openSUSE-SLE-15.6-2025-2351", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02351-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02351-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502351-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02351-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040763.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.25", "tracking": { "current_release_date": "2025-07-17T12:32:49Z", "generator": { "date": "2025-07-17T12:32:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02351-1", "initial_release_date": "2025-07-17T12:32:49Z", "revision_history": [ { "date": "2025-07-17T12:32:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "product_id": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "product": { "name": "kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "product_id": "kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "product": { "name": "kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "product_id": "kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "product_id": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "product": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "product_id": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64", "product_id": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch" }, "product_reference": "kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch" }, "product_reference": "kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-apiserver-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-bash-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-client-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-client-fish-completion-1.25.16-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-controller-manager-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubeadm-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-kubelet-common-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-proxy-1.25.16-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.25-scheduler-1.25.16-150400.9.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-17T12:32:49Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01940-2
Vulnerability from csaf_suse
Published
2025-08-14 13:02
Modified
2025-08-14 13:02
Summary
Security update for kubernetes1.23
Notes
Title of the patch
Security update for kubernetes1.23
Description of the patch
This update for kubernetes1.23 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-1940,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1940,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1940,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1940,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1940
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.23", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.23 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1940,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1940,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1940,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1940,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1940", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01940-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01940-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501940-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01940-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041217.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.23", "tracking": { "current_release_date": "2025-08-14T13:02:12Z", "generator": { "date": "2025-08-14T13:02:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01940-2", "initial_release_date": "2025-08-14T13:02:12Z", "revision_history": [ { "date": "2025-08-14T13:02:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "product": { "name": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "product_id": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "product": { "name": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "product_id": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T13:02:12Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:20457-1
Vulnerability from csaf_suse
Published
2025-06-28 05:59
Modified
2025-06-28 05:59
Summary
Security update for helm
Notes
Title of the patch
Security update for helm
Description of the patch
This update for helm fixes the following issues:
Update to version 3.18.3:
* build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0
6838ebc (dependabot[bot])
* fix: user username password for login 5b9e2f6 (Terry Howe)
* Update pkg/registry/transport.go 2782412 (Terry Howe)
* Update pkg/registry/transport.go e66cf6a (Terry Howe)
* fix: add debug logging to oci transport 191f05c (Terry Howe)
Update to version 3.18.2:
* fix: legacy docker support broken for login 04cad46 (Terry
Howe)
* Handle an empty registry config file. bc9f8a2 (Matt Farina)
Update to version 3.18.1:
* Notes:
- This release fixes regressions around template generation and
OCI registry interaction in 3.18.0
- There are at least 2 known regressions unaddressed in this
release. They are being worked on.
- Empty registry configuration files. When the file exists
but it is empty.
- Login to Docker Hub on some domains fails.
* Changelog
- fix(client): skipnode utilization for PreCopy
- fix(client): layers now returns manifest - remove duplicate
from descriptors
- fix(client): return nil on non-allowed media types
- Prevent fetching newReference again as we have in calling
method
- Prevent failure when resolving version tags in oras memory
store
- Update pkg/plugin/plugin.go
- Update pkg/plugin/plugin.go
- Wait for Helm v4 before raising when platformCommand and
Command are set
- Fix 3.18.0 regression: registry login with scheme
- Revert "fix (helm) : toToml` renders int as float [ backport
to v3 ]"
Update to version 3.18.0 (bsc#1241802, CVE-2025-22872):
* Notable Changes
- Add support for JSON Schema 2020
- Enabled cpu and memory profiling
- Add hook annotation to output hook logs to client on error
* Changelog
- build(deps): bump the k8s-io group with 7 updates
- fix: govulncheck workflow
- bump version to v3.18.0
- fix:add proxy support when mTLS configured
- docs: Note about http fallback for OCI registries
- Bump net package to avoid CVE on dev-v3
- Bump toml
- backport #30677to dev3
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to
1.8.0
- Add install test for TakeOwnership flag
- Fix --take-ownership
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to
1.7.2
- build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0
- build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0
- Testing text bump
- Permit more Go version and not only 1.23.8
- Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3
to 3.0.0
- Report as debug log, the time spent waiting for resources
- build(deps): bump github.com/containerd/containerd from
1.7.26 to 1.7.27
- Update pkg/registry/fallback.go
- automatic fallback to http
- chore(oci): upgrade to ORAS v2
- Updating to 0.37.0 for x/net
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0
- build(deps): bump github.com/opencontainers/image-spec
- build(deps): bump github.com/containerd/containerd from
1.7.25 to 1.7.26
- build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0
- Fix cherry-pick helm.sh/helm/v4 -> helm.sh/helm/v3
- Add HookOutputFunc and generic yaml unmarshaller
- clarify fix error message
- remove comments about previous functionality
- add short circuit return
- Add hook annotations to output pod logs to client on success
and fail
- chore: use []error instead of []string
- Update cmd/helm/profiling.go
- chore: update profiling doc in CONTRIBUTING.md
- Prefer environment variables to CLI flags
- Fix linter warning
- Move pprof paths to HELM_PPROF env variable
- Additional review fixes from PR
- feat: Add flags to enable CPU and memory profiling
- build(deps): bump github.com/distribution/distribution/v3
- build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1
- Moving to SetOut and SetErr for Cobra
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0
- build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0
- build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0
- build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6
- build(deps): bump github.com/cyphar/filepath-securejoin
- build(deps): bump github.com/evanphx/json-patch
- build(deps): bump the k8s-io group with 7 updates
- fix: check group for resource info match
- Bump github.com/cyphar/filepath-securejoin from 0.3.6 to
0.4.0
- add test for nullifying nested global value
- Ensuring the file paths are clean prior to passing to
securejoin
- Bump github.com/containerd/containerd from 1.7.24 to 1.7.25
- Bump golang.org/x/crypto from 0.31.0 to 0.32.0
- Bump golang.org/x/term from 0.27.0 to 0.28.0
- bump version to v3.17.0
- Bump github.com/moby/term from 0.5.0 to 0.5.2
- Add test case for removing an entire object
- Tests for bugfix: Override subcharts with null values #12879
- feat: Added multi-platform plugin hook support to v3
- This commit fixes the issue where the yaml.Unmarshaller
converts all int values into float64, this passes in option
to decoder, which enables conversion of int into .
- merge null child chart objects
Update to version 3.17.3:
Helm v3.17.3 is a security (patch) release. Users are strongly
recommended to update to this release.
* Changelog
- Unarchiving fix e4da497 (Matt Farina)
Patchnames
SUSE-SLE-Micro-6.1-162
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for helm", "title": "Title of the patch" }, { "category": "description", "text": "This update for helm fixes the following issues:\n\nUpdate to version 3.18.3:\n\n * build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0\n 6838ebc (dependabot[bot])\n * fix: user username password for login 5b9e2f6 (Terry Howe)\n * Update pkg/registry/transport.go 2782412 (Terry Howe)\n * Update pkg/registry/transport.go e66cf6a (Terry Howe)\n * fix: add debug logging to oci transport 191f05c (Terry Howe)\n\nUpdate to version 3.18.2:\n\n * fix: legacy docker support broken for login 04cad46 (Terry\n Howe)\n * Handle an empty registry config file. bc9f8a2 (Matt Farina)\n\nUpdate to version 3.18.1:\n\n * Notes:\n\n - This release fixes regressions around template generation and\n OCI registry interaction in 3.18.0\n - There are at least 2 known regressions unaddressed in this\n release. They are being worked on.\n - Empty registry configuration files. When the file exists\n but it is empty.\n - Login to Docker Hub on some domains fails.\n\n * Changelog\n\n - fix(client): skipnode utilization for PreCopy\n - fix(client): layers now returns manifest - remove duplicate\n from descriptors\n - fix(client): return nil on non-allowed media types\n - Prevent fetching newReference again as we have in calling\n method\n - Prevent failure when resolving version tags in oras memory\n store\n - Update pkg/plugin/plugin.go\n - Update pkg/plugin/plugin.go\n - Wait for Helm v4 before raising when platformCommand and\n Command are set\n - Fix 3.18.0 regression: registry login with scheme\n - Revert \"fix (helm) : toToml` renders int as float [ backport\n to v3 ]\"\n\nUpdate to version 3.18.0 (bsc#1241802, CVE-2025-22872):\n\n * Notable Changes\n\n - Add support for JSON Schema 2020\n - Enabled cpu and memory profiling\n - Add hook annotation to output hook logs to client on error\n\n * Changelog\n\n - build(deps): bump the k8s-io group with 7 updates\n - fix: govulncheck workflow\n - bump version to v3.18.0\n - fix:add proxy support when mTLS configured\n - docs: Note about http fallback for OCI registries\n - Bump net package to avoid CVE on dev-v3\n - Bump toml\n - backport #30677to dev3\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to\n 1.8.0\n - Add install test for TakeOwnership flag\n - Fix --take-ownership\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to\n 1.7.2\n - build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0\n - build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0\n - Testing text bump\n - Permit more Go version and not only 1.23.8\n - Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3\n to 3.0.0\n - Report as debug log, the time spent waiting for resources\n - build(deps): bump github.com/containerd/containerd from\n 1.7.26 to 1.7.27\n - Update pkg/registry/fallback.go\n - automatic fallback to http\n - chore(oci): upgrade to ORAS v2\n - Updating to 0.37.0 for x/net\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0\n - build(deps): bump github.com/opencontainers/image-spec\n - build(deps): bump github.com/containerd/containerd from\n 1.7.25 to 1.7.26\n - build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0\n - Fix cherry-pick helm.sh/helm/v4 -\u003e helm.sh/helm/v3\n - Add HookOutputFunc and generic yaml unmarshaller\n - clarify fix error message\n - remove comments about previous functionality\n - add short circuit return\n - Add hook annotations to output pod logs to client on success\n and fail\n - chore: use []error instead of []string\n - Update cmd/helm/profiling.go\n - chore: update profiling doc in CONTRIBUTING.md\n - Prefer environment variables to CLI flags\n - Fix linter warning\n - Move pprof paths to HELM_PPROF env variable\n - Additional review fixes from PR\n - feat: Add flags to enable CPU and memory profiling\n - build(deps): bump github.com/distribution/distribution/v3\n - build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1\n - Moving to SetOut and SetErr for Cobra\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0\n - build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0\n - build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0\n - build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6\n - build(deps): bump github.com/cyphar/filepath-securejoin\n - build(deps): bump github.com/evanphx/json-patch\n - build(deps): bump the k8s-io group with 7 updates\n - fix: check group for resource info match\n - Bump github.com/cyphar/filepath-securejoin from 0.3.6 to\n 0.4.0\n - add test for nullifying nested global value\n - Ensuring the file paths are clean prior to passing to\n securejoin\n - Bump github.com/containerd/containerd from 1.7.24 to 1.7.25\n - Bump golang.org/x/crypto from 0.31.0 to 0.32.0\n - Bump golang.org/x/term from 0.27.0 to 0.28.0\n - bump version to v3.17.0\n - Bump github.com/moby/term from 0.5.0 to 0.5.2\n - Add test case for removing an entire object\n - Tests for bugfix: Override subcharts with null values #12879\n - feat: Added multi-platform plugin hook support to v3\n - This commit fixes the issue where the yaml.Unmarshaller\n converts all int values into float64, this passes in option\n to decoder, which enables conversion of int into .\n - merge null child chart objects\n\nUpdate to version 3.17.3:\n\n Helm v3.17.3 is a security (patch) release. Users are strongly\n recommended to update to this release.\n\n * Changelog\n - Unarchiving fix e4da497 (Matt Farina)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-162", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20457-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20457-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520457-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20457-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040656.html" }, { "category": "self", "summary": "SUSE Bug 1241802", "url": "https://bugzilla.suse.com/1241802" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for helm", "tracking": { "current_release_date": "2025-06-28T05:59:18Z", "generator": { "date": "2025-06-28T05:59:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20457-1", "initial_release_date": "2025-06-28T05:59:18Z", "revision_history": [ { "date": "2025-06-28T05:59:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "helm-3.18.3-slfo.1.1_1.1.aarch64", "product": { "name": "helm-3.18.3-slfo.1.1_1.1.aarch64", "product_id": "helm-3.18.3-slfo.1.1_1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch", "product": { "name": "helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch", "product_id": "helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-slfo.1.1_1.1.s390x", "product": { "name": "helm-3.18.3-slfo.1.1_1.1.s390x", "product_id": "helm-3.18.3-slfo.1.1_1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-slfo.1.1_1.1.x86_64", "product": { "name": "helm-3.18.3-slfo.1.1_1.1.x86_64", "product_id": "helm-3.18.3-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.aarch64" }, "product_reference": "helm-3.18.3-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.s390x" }, "product_reference": "helm-3.18.3-slfo.1.1_1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.x86_64" }, "product_reference": "helm-3.18.3-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch" }, "product_reference": "helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.s390x", "SUSE Linux Micro 6.1:helm-3.18.3-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:helm-bash-completion-3.18.3-slfo.1.1_1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-28T05:59:18Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02289-1
Vulnerability from csaf_suse
Published
2025-07-11 11:12
Modified
2025-07-11 11:12
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
Update to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):
- CVE-2025-0495: Fixed credential leakage to telemetry endpoints when credentials
allowed to be set as attribute values in cache-to/cache-from configuration.(bsc#1239765)
- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).
Other fixes:
- Update to docker-buildx v0.22.0.
- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).
- Disable transparent SUSEConnect support for SLE-16. (jsc#PED-12534)
- Now that the only blocker for docker-buildx support was removed for SLE-16,
enable docker-buildx for SLE-16 as well. (jsc#PED-8905)
- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).
Patchnames
SUSE-2025-2289,SUSE-SLE-Micro-5.3-2025-2289,SUSE-SLE-Micro-5.4-2025-2289,SUSE-SLE-Micro-5.5-2025-2289,SUSE-SLE-Module-Basesystem-15-SP7-2025-2289,SUSE-SLE-Module-Containers-15-SP6-2025-2289,SUSE-SLE-Module-Containers-15-SP7-2025-2289,SUSE-SUSE-MicroOS-5.1-2025-2289,SUSE-SUSE-MicroOS-5.2-2025-2289,openSUSE-SLE-15.6-2025-2289
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nUpdate to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):\n\n- CVE-2025-0495: Fixed credential leakage to telemetry endpoints when credentials \n allowed to be set as attribute values in cache-to/cache-from configuration.(bsc#1239765)\n- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).\n\nOther fixes: \n \n- Update to docker-buildx v0.22.0.\n- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).\n- Disable transparent SUSEConnect support for SLE-16. (jsc#PED-12534)\n- Now that the only blocker for docker-buildx support was removed for SLE-16,\n enable docker-buildx for SLE-16 as well. (jsc#PED-8905)\n- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2289,SUSE-SLE-Micro-5.3-2025-2289,SUSE-SLE-Micro-5.4-2025-2289,SUSE-SLE-Micro-5.5-2025-2289,SUSE-SLE-Module-Basesystem-15-SP7-2025-2289,SUSE-SLE-Module-Containers-15-SP6-2025-2289,SUSE-SLE-Module-Containers-15-SP7-2025-2289,SUSE-SUSE-MicroOS-5.1-2025-2289,SUSE-SUSE-MicroOS-5.2-2025-2289,openSUSE-SLE-15.6-2025-2289", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02289-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02289-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502289-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02289-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040684.html" }, { "category": "self", "summary": "SUSE Bug 1239765", "url": "https://bugzilla.suse.com/1239765" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-11T11:12:49Z", "generator": { "date": "2025-07-11T11:12:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02289-1", "initial_release_date": "2025-07-11T11:12:49Z", "revision_history": [ { "date": "2025-07-11T11:12:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.aarch64", "product": { "name": "docker-28.2.2_ce-150000.227.1.aarch64", "product_id": "docker-28.2.2_ce-150000.227.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.i586", "product": { "name": "docker-28.2.2_ce-150000.227.1.i586", "product_id": "docker-28.2.2_ce-150000.227.1.i586" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.i586", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.i586", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.ppc64le", "product": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le", "product_id": "docker-28.2.2_ce-150000.227.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.s390x", "product": { "name": "docker-28.2.2_ce-150000.227.1.s390x", "product_id": "docker-28.2.2_ce-150000.227.1.s390x" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.x86_64", "product": { "name": "docker-28.2.2_ce-150000.227.1.x86_64", "product_id": "docker-28.2.2_ce-150000.227.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T11:12:49Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.2:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Micro 5.5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.aarch64", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.ppc64le", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.s390x", "openSUSE Leap 15.6:docker-28.2.2_ce-150000.227.1.x86_64", "openSUSE Leap 15.6:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "openSUSE Leap 15.6:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "openSUSE Leap 15.6:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "openSUSE Leap 15.6:docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T11:12:49Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01945-1
Vulnerability from csaf_suse
Published
2025-06-13 10:16
Modified
2025-06-13 10:16
Summary
Security update for kubernetes-old
Notes
Title of the patch
Security update for kubernetes-old
Description of the patch
This update for kubernetes-old fixes the following issues:
- CVE-2025-22872: Fixed golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241781)
This update to version 1.31.9 (jsc#PED-11105)
* Find full changelog https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.31.md#v1319
Patchnames
SUSE-2025-1945,SUSE-SLE-Module-Containers-15-SP6-2025-1945,SUSE-SLE-Module-Containers-15-SP7-2025-1945,openSUSE-SLE-15.6-2025-1945
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes-old", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes-old fixes the following issues:\n\n- CVE-2025-22872: Fixed golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241781)\n\nThis update to version 1.31.9 (jsc#PED-11105)\n\n* Find full changelog https://github.com/kubernetes/kubernetes/blob/master/CHANGELOG/CHANGELOG-1.31.md#v1319\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1945,SUSE-SLE-Module-Containers-15-SP6-2025-1945,SUSE-SLE-Module-Containers-15-SP7-2025-1945,openSUSE-SLE-15.6-2025-1945", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01945-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01945-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501945-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01945-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040282.html" }, { "category": "self", "summary": "SUSE Bug 1241781", "url": "https://bugzilla.suse.com/1241781" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes-old", "tracking": { "current_release_date": "2025-06-13T10:16:36Z", "generator": { "date": "2025-06-13T10:16:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01945-1", "initial_release_date": "2025-06-13T10:16:36Z", "revision_history": [ { "date": "2025-06-13T10:16:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.aarch64", "product": { "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.aarch64", "product_id": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "product": { "name": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "product_id": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.31-client-fish-completion-1.31.9-150600.13.10.1.noarch", "product": { "name": "kubernetes1.31-client-fish-completion-1.31.9-150600.13.10.1.noarch", "product_id": "kubernetes1.31-client-fish-completion-1.31.9-150600.13.10.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.ppc64le", "product": { "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.ppc64le", "product_id": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.s390x", "product": { "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.s390x", "product_id": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-apiserver-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-controller-manager-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-kubeadm-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-kubelet-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-kubelet-common-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-proxy-1.31.9-150600.13.10.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.x86_64", "product": { "name": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.x86_64", "product_id": "kubernetes1.31-scheduler-1.31.9-150600.13.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" }, "product_reference": "kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-1.31.9-150600.13.10.1.x86_64", "openSUSE Leap 15.6:kubernetes1.31-client-bash-completion-1.31.9-150600.13.10.1.noarch", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.aarch64", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.s390x", "openSUSE Leap 15.6:kubernetes1.31-client-common-1.31.9-150600.13.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T10:16:36Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02289-2
Vulnerability from csaf_suse
Published
2025-07-16 15:47
Modified
2025-07-16 15:47
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
Update to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):
- CVE-2025-0495: Fixed credential leakage to telemetry endpoints when credentials
allowed to be set as attribute values in cache-to/cache-from configuration.(bsc#1239765)
- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).
Other fixes:
- Update to docker-buildx v0.22.0.
- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).
- Disable transparent SUSEConnect support for SLE-16. (jsc#PED-12534)
- Now that the only blocker for docker-buildx support was removed for SLE-16,
enable docker-buildx for SLE-16 as well. (jsc#PED-8905)
- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).
Patchnames
SUSE-2025-2289,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2289,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2289,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2289,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2289,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2289,SUSE-Storage-7.1-2025-2289
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nUpdate to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):\n\n- CVE-2025-0495: Fixed credential leakage to telemetry endpoints when credentials \n allowed to be set as attribute values in cache-to/cache-from configuration.(bsc#1239765)\n- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).\n\nOther fixes: \n \n- Update to docker-buildx v0.22.0.\n- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).\n- Disable transparent SUSEConnect support for SLE-16. (jsc#PED-12534)\n- Now that the only blocker for docker-buildx support was removed for SLE-16,\n enable docker-buildx for SLE-16 as well. (jsc#PED-8905)\n- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2289,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2289,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2289,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2289,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2289,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2289,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2289,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2289,SUSE-Storage-7.1-2025-2289", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02289-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02289-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502289-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02289-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040739.html" }, { "category": "self", "summary": "SUSE Bug 1239765", "url": "https://bugzilla.suse.com/1239765" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0495 page", "url": "https://www.suse.com/security/cve/CVE-2025-0495/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-16T15:47:57Z", "generator": { "date": "2025-07-16T15:47:57Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02289-2", "initial_release_date": "2025-07-16T15:47:57Z", "revision_history": [ { "date": "2025-07-16T15:47:57Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.aarch64", "product": { "name": "docker-28.2.2_ce-150000.227.1.aarch64", "product_id": "docker-28.2.2_ce-150000.227.1.aarch64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.i586", "product": { "name": "docker-28.2.2_ce-150000.227.1.i586", "product_id": "docker-28.2.2_ce-150000.227.1.i586" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.i586", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.i586", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" } }, { "category": "product_version", "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-fish-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-rootless-extras-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "product": { "name": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch", "product_id": "docker-stable-zsh-completion-24.0.9_ce-150000.1.22.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch", "product": { "name": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch", "product_id": "docker-zsh-completion-28.2.2_ce-150000.227.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.ppc64le", "product": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le", "product_id": "docker-28.2.2_ce-150000.227.1.ppc64le" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.s390x", "product": { "name": "docker-28.2.2_ce-150000.227.1.s390x", "product_id": "docker-28.2.2_ce-150000.227.1.s390x" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-150000.227.1.x86_64", "product": { "name": "docker-28.2.2_ce-150000.227.1.x86_64", "product_id": "docker-28.2.2_ce-150000.227.1.x86_64" } }, { "category": "product_version", "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "product": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "product_id": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x" }, "product_reference": "docker-28.2.2_ce-150000.227.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le" }, "product_reference": "docker-28.2.2_ce-150000.227.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-150000.227.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64" }, "product_reference": "docker-28.2.2_ce-150000.227.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch" }, "product_reference": "docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64" }, "product_reference": "docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" }, "product_reference": "docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-0495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0495" } ], "notes": [ { "category": "general", "text": "Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.\n\nCache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon\u0027s history records.\n\n\nThis vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0495", "url": "https://www.suse.com/security/cve/CVE-2025-0495" }, { "category": "external", "summary": "SUSE Bug 1239765 for CVE-2025-0495", "url": "https://bugzilla.suse.com/1239765" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T15:47:57Z", "details": "moderate" } ], "title": "CVE-2025-0495" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Enterprise Storage 7.1:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Enterprise Storage 7.1:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Enterprise Storage 7.1:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Enterprise Storage 7.1:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-fish-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-28.2.2_ce-150000.227.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-bash-completion-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-rootless-extras-28.2.2_ce-150000.227.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-24.0.9_ce-150000.1.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:docker-stable-bash-completion-24.0.9_ce-150000.1.22.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T15:47:57Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:20535-1
Vulnerability from csaf_suse
Published
2025-07-29 14:01
Modified
2025-07-29 14:01
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
- Update to Go 1.24 for builds, to match upstream.
- Update to Docker 28.3.2-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2832>
- Update to Docker 28.3.1-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2831>
- Update to Docker 28.3.0-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2830>
bsc#1246556
- Update to docker-buildx v0.25.0. Upstream changelog:
<https://github.com/docker/buildx/releases/tag/v0.25.0>
- CVE-2025-22872: golang.org/x/net/html: Fixed incorrectly interpreted tags
causing content to be placed wrong scope during DOM construction (bsc#1241830)
- Do not try to inject SUSEConnect secrets when in Rootless Docker mode, as
Docker does not have permission to access the host zypper credentials in this
mode (and unprivileged users cannot disable the feature using
/etc/docker/suse-secrets-enable.) bsc#1240150
- Always clear SUSEConnect suse_* secrets when starting containers regardless
of whether the daemon was built with SUSEConnect support. Not doing this
causes containers from SUSEConnect-enabled daemons to fail to start when
running with SUSEConnect-disabled (i.e. upstream) daemons.
This was a long-standing issue with our secrets support but until recently
this would've required migrating from SLE packages to openSUSE packages
(which wasn't supported). However, as SLE Micro 6.x and SLES 16 will move
away from in-built SUSEConnect support, this is now a practical issue users
will run into. bsc#1244035
Patchnames
SUSE-SLE-Micro-6.1-195
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\n- Update to Go 1.24 for builds, to match upstream.\n\n- Update to Docker 28.3.2-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2832\u003e\n\n- Update to Docker 28.3.1-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2831\u003e\n\n- Update to Docker 28.3.0-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2830\u003e\n bsc#1246556\n\n- Update to docker-buildx v0.25.0. Upstream changelog:\n \u003chttps://github.com/docker/buildx/releases/tag/v0.25.0\u003e\n\n- CVE-2025-22872: golang.org/x/net/html: Fixed incorrectly interpreted tags \n causing content to be placed wrong scope during DOM construction (bsc#1241830) \n\n- Do not try to inject SUSEConnect secrets when in Rootless Docker mode, as\n Docker does not have permission to access the host zypper credentials in this\n mode (and unprivileged users cannot disable the feature using\n /etc/docker/suse-secrets-enable.) bsc#1240150\n\n- Always clear SUSEConnect suse_* secrets when starting containers regardless\n of whether the daemon was built with SUSEConnect support. Not doing this\n causes containers from SUSEConnect-enabled daemons to fail to start when\n running with SUSEConnect-disabled (i.e. upstream) daemons.\n\n This was a long-standing issue with our secrets support but until recently\n this would\u0027ve required migrating from SLE packages to openSUSE packages\n (which wasn\u0027t supported). However, as SLE Micro 6.x and SLES 16 will move\n away from in-built SUSEConnect support, this is now a practical issue users\n will run into. bsc#1244035\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-195", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20535-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20535-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520535-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20535-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041119.html" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE Bug 1246556", "url": "https://bugzilla.suse.com/1246556" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-29T14:01:53Z", "generator": { "date": "2025-07-29T14:01:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20535-1", "initial_release_date": "2025-07-29T14:01:53Z", "revision_history": [ { "date": "2025-07-29T14:01:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "product": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "product_id": "docker-28.3.2_ce-slfo.1.1_5.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "product": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "product_id": "docker-buildx-0.25.0-slfo.1.1_5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-slfo.1.1_5.1.s390x", "product": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.s390x", "product_id": "docker-28.3.2_ce-slfo.1.1_5.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "product": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "product_id": "docker-buildx-0.25.0-slfo.1.1_5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "product": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "product_id": "docker-28.3.2_ce-slfo.1.1_5.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-slfo.1.1_5.1.x86_64", "product": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.x86_64", "product_id": "docker-buildx-0.25.0-slfo.1.1_5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.aarch64" }, "product_reference": "docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.s390x" }, "product_reference": "docker-28.3.2_ce-slfo.1.1_5.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-slfo.1.1_5.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.x86_64" }, "product_reference": "docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.aarch64" }, "product_reference": "docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.s390x" }, "product_reference": "docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-slfo.1.1_5.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.x86_64" }, "product_reference": "docker-buildx-0.25.0-slfo.1.1_5.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-28.3.2_ce-slfo.1.1_5.1.x86_64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.aarch64", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.s390x", "SUSE Linux Micro 6.1:docker-buildx-0.25.0-slfo.1.1_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-29T14:01:53Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:20510-1
Vulnerability from csaf_suse
Published
2025-07-28 14:33
Modified
2025-07-28 14:33
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
- Update to Go 1.24 for builds, to match upstream.
- Update to Docker 28.3.2-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2832>
- Update to Docker 28.3.1-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2831>
- Update to Docker 28.3.0-ce. See upstream changelog online at
<https://docs.docker.com/engine/release-notes/28/#2830>
bsc#1246556
- Update to docker-buildx v0.25.0. Upstream changelog:
<https://github.com/docker/buildx/releases/tag/v0.25.0>
- CVE-2025-22872: golang.org/x/net/html: Fixed incorrectly interpreted tags
causing content to be placed wrong scope during DOM construction (bsc#1241830)
- Do not try to inject SUSEConnect secrets when in Rootless Docker mode, as
Docker does not have permission to access the host zypper credentials in this
mode (and unprivileged users cannot disable the feature using
/etc/docker/suse-secrets-enable.) bsc#1240150
- Always clear SUSEConnect suse_* secrets when starting containers regardless
of whether the daemon was built with SUSEConnect support. Not doing this
causes containers from SUSEConnect-enabled daemons to fail to start when
running with SUSEConnect-disabled (i.e. upstream) daemons.
This was a long-standing issue with our secrets support but until recently
this would've required migrating from SLE packages to openSUSE packages
(which wasn't supported). However, as SLE Micro 6.x and SLES 16 will move
away from in-built SUSEConnect support, this is now a practical issue users
will run into. bsc#1244035
Patchnames
SUSE-SLE-Micro-6.0-398
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\n- Update to Go 1.24 for builds, to match upstream.\n\n- Update to Docker 28.3.2-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2832\u003e\n\n- Update to Docker 28.3.1-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2831\u003e\n\n- Update to Docker 28.3.0-ce. See upstream changelog online at\n \u003chttps://docs.docker.com/engine/release-notes/28/#2830\u003e\n bsc#1246556\n\n- Update to docker-buildx v0.25.0. Upstream changelog:\n \u003chttps://github.com/docker/buildx/releases/tag/v0.25.0\u003e\n\n- CVE-2025-22872: golang.org/x/net/html: Fixed incorrectly interpreted tags \n causing content to be placed wrong scope during DOM construction (bsc#1241830) \n\n- Do not try to inject SUSEConnect secrets when in Rootless Docker mode, as\n Docker does not have permission to access the host zypper credentials in this\n mode (and unprivileged users cannot disable the feature using\n /etc/docker/suse-secrets-enable.) bsc#1240150\n\n- Always clear SUSEConnect suse_* secrets when starting containers regardless\n of whether the daemon was built with SUSEConnect support. Not doing this\n causes containers from SUSEConnect-enabled daemons to fail to start when\n running with SUSEConnect-disabled (i.e. upstream) daemons.\n\n This was a long-standing issue with our secrets support but until recently\n this would\u0027ve required migrating from SLE packages to openSUSE packages\n (which wasn\u0027t supported). However, as SLE Micro 6.x and SLES 16 will move\n away from in-built SUSEConnect support, this is now a practical issue users\n will run into. bsc#1244035\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-398", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20510-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20510-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520510-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20510-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041041.html" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE Bug 1246556", "url": "https://bugzilla.suse.com/1246556" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-28T14:33:11Z", "generator": { "date": "2025-07-28T14:33:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20510-1", "initial_release_date": "2025-07-28T14:33:11Z", "revision_history": [ { "date": "2025-07-28T14:33:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-5.1.aarch64", "product": { "name": "docker-28.3.2_ce-5.1.aarch64", "product_id": "docker-28.3.2_ce-5.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-5.1.aarch64", "product": { "name": "docker-buildx-0.25.0-5.1.aarch64", "product_id": "docker-buildx-0.25.0-5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-5.1.s390x", "product": { "name": "docker-28.3.2_ce-5.1.s390x", "product_id": "docker-28.3.2_ce-5.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-5.1.s390x", "product": { "name": "docker-buildx-0.25.0-5.1.s390x", "product_id": "docker-buildx-0.25.0-5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.3.2_ce-5.1.x86_64", "product": { "name": "docker-28.3.2_ce-5.1.x86_64", "product_id": "docker-28.3.2_ce-5.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.25.0-5.1.x86_64", "product": { "name": "docker-buildx-0.25.0-5.1.x86_64", "product_id": "docker-buildx-0.25.0-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-5.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.aarch64" }, "product_reference": "docker-28.3.2_ce-5.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-5.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.s390x" }, "product_reference": "docker-28.3.2_ce-5.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.3.2_ce-5.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.x86_64" }, "product_reference": "docker-28.3.2_ce-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-5.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.aarch64" }, "product_reference": "docker-buildx-0.25.0-5.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-5.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.s390x" }, "product_reference": "docker-buildx-0.25.0-5.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.25.0-5.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.x86_64" }, "product_reference": "docker-buildx-0.25.0-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.aarch64", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.s390x", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.aarch64", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.s390x", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.aarch64", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.s390x", "SUSE Linux Micro 6.0:docker-28.3.2_ce-5.1.x86_64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.aarch64", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.s390x", "SUSE Linux Micro 6.0:docker-buildx-0.25.0-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-28T14:33:11Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01989-1
Vulnerability from csaf_suse
Published
2025-06-18 02:11
Modified
2025-06-18 02:11
Summary
Security update for Multi-Linux Manager Client Tools
Notes
Title of the patch
Security update for Multi-Linux Manager Client Tools
Description of the patch
This update fixes the following issues:
golang-github-prometheus-prometheus was updated to version 2.53.4:
- Security issues fixed:
* CVE-2023-45288: Require Go >= 1.23 for building (bsc#1236516)
* CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686)
- Other bugs fixes from version 2.53.4:
* Runtime: fixed GOGC being set to 0 when installed
with empty prometheus.yml file resulting high cpu usage
* Scrape: fixed dropping valid metrics after previous
scrape failed
prometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872):
- Security issues fixed:
* CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680)
* CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515)
- Other changes from version 0.26.0:
* Changes:
+ Replace go-kit/log with log/slog module.
* Features:
+ Add metric to record tls ciphersuite negotiated during
handshake.
+ Add a way to export labels with content matched by the probe.
Reports Certificate Serial number.
* Enhancement:
+ Add stale workflow to start sync with stale.yaml in Prometheus.
* Bug fixes:
+ Only register grpc TLS metrics on successful handshake.
- Other changes from version 0.25.0:
* Features:
+ Allow to get Probe logs by target.
+ Log errors from probe.
* Bug fixes:
+ Prevent logging confusing error message.
+ Explicit registration of internal exporter metrics.
grafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):
- Security issues fixed:
* CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).
* CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)
* CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).
* CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.
* CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).
* CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).
* CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).
* CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)
* CVE-2024-9264: SQL Expressions (bsc#1231844)
* CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)
* CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)
- Potential breaking changes in version 11.5.0:
* Loki: Default to /labels API with query param instead of /series API.
- Potential breaking changes in version 11.0.1:
* If you had selected your language as 'Portugus Brasileiro'
previously, this will be reset. You have to select it again in
your Preferences for the fix to be applied and the translations
will then be shown.
- Potential breaking changes in version 11.0.0:
* AngularJS support is turned off by default.
* Legacy alerting is entirely removed.
* Subfolders cause very rare issues with folders which have
slashes in their names.
* The input data source is removed.
* Data sources: Responses which are associated with hidden
queries will be removed (filtered) by Grafana.
* The URL which is generated when viewing an individual repeated
panel has changed.
* React Router is deprecated.
* The grafana/e2e testing tool is deprecated.
- This update brings many new features, enhancements and fixes highlighted at:
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/
* https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/
Patchnames
SUSE-2025-1989,SUSE-SLE-Manager-Tools-15-2025-1989,SUSE-SLE-Manager-Tools-For-Micro-5-2025-1989,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-1989,openSUSE-SLE-15.6-2025-1989
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for Multi-Linux Manager Client Tools", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\ngolang-github-prometheus-prometheus was updated to version 2.53.4:\n \n- Security issues fixed:\n * CVE-2023-45288: Require Go \u003e= 1.23 for building (bsc#1236516)\n * CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686)\n\n- Other bugs fixes from version 2.53.4: \n * Runtime: fixed GOGC being set to 0 when installed\n with empty prometheus.yml file resulting high cpu usage\n * Scrape: fixed dropping valid metrics after previous\n scrape failed\n \nprometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872): \n\n- Security issues fixed:\n * CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680)\n * CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515)\n\n- Other changes from version 0.26.0:\n * Changes:\n + Replace go-kit/log with log/slog module.\n * Features:\n + Add metric to record tls ciphersuite negotiated during\n handshake.\n + Add a way to export labels with content matched by the probe.\n Reports Certificate Serial number.\n * Enhancement:\n + Add stale workflow to start sync with stale.yaml in Prometheus.\n * Bug fixes:\n + Only register grpc TLS metrics on successful handshake.\n\n- Other changes from version 0.25.0:\n * Features:\n + Allow to get Probe logs by target.\n + Log errors from probe.\n * Bug fixes:\n + Prevent logging confusing error message.\n + Explicit registration of internal exporter metrics.\n\ngrafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918):\n\n- Security issues fixed:\n * CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714).\n * CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809)\n * CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672).\n * CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3.\n * CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683).\n * CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687).\n * CVE-2025-22870: Bump golang.org/x/net (bsc#1238703).\n * CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343)\n * CVE-2024-9264: SQL Expressions (bsc#1231844)\n * CVE-2023-45288: Bump golang.org/x/net (bsc#1236510)\n * CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686)\n\n- Potential breaking changes in version 11.5.0:\n * Loki: Default to /labels API with query param instead of /series API.\n\n- Potential breaking changes in version 11.0.1:\n * If you had selected your language as \u0027Portugus Brasileiro\u0027\n previously, this will be reset. You have to select it again in\n your Preferences for the fix to be applied and the translations\n will then be shown.\n\n- Potential breaking changes in version 11.0.0:\n * AngularJS support is turned off by default.\n * Legacy alerting is entirely removed.\n * Subfolders cause very rare issues with folders which have\n slashes in their names.\n * The input data source is removed.\n * Data sources: Responses which are associated with hidden\n queries will be removed (filtered) by Grafana.\n * The URL which is generated when viewing an individual repeated\n panel has changed.\n * React Router is deprecated.\n * The grafana/e2e testing tool is deprecated.\n \n- This update brings many new features, enhancements and fixes highlighted at:\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/\n * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1989,SUSE-SLE-Manager-Tools-15-2025-1989,SUSE-SLE-Manager-Tools-For-Micro-5-2025-1989,SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-1989,openSUSE-SLE-15.6-2025-1989", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01989-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01989-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501989-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01989-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040349.html" }, { "category": "self", "summary": "SUSE Bug 1208752", "url": "https://bugzilla.suse.com/1208752" }, { "category": "self", "summary": "SUSE Bug 1231844", "url": "https://bugzilla.suse.com/1231844" }, { "category": "self", "summary": "SUSE Bug 1233343", "url": "https://bugzilla.suse.com/1233343" }, { "category": "self", "summary": "SUSE Bug 1236510", "url": "https://bugzilla.suse.com/1236510" }, { "category": "self", "summary": "SUSE Bug 1236515", "url": "https://bugzilla.suse.com/1236515" }, { "category": "self", "summary": "SUSE Bug 1236516", "url": "https://bugzilla.suse.com/1236516" }, { "category": "self", "summary": "SUSE Bug 1238680", "url": "https://bugzilla.suse.com/1238680" }, { "category": "self", "summary": "SUSE Bug 1238686", "url": "https://bugzilla.suse.com/1238686" }, { "category": "self", "summary": "SUSE Bug 1238703", "url": "https://bugzilla.suse.com/1238703" }, { "category": "self", "summary": "SUSE Bug 1241683", "url": "https://bugzilla.suse.com/1241683" }, { "category": "self", "summary": "SUSE Bug 1241687", "url": "https://bugzilla.suse.com/1241687" }, { "category": "self", "summary": "SUSE Bug 1241809", "url": "https://bugzilla.suse.com/1241809" }, { "category": "self", "summary": "SUSE Bug 1243672", "url": "https://bugzilla.suse.com/1243672" }, { "category": "self", "summary": "SUSE Bug 1243714", "url": "https://bugzilla.suse.com/1243714" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9264 page", "url": "https://www.suse.com/security/cve/CVE-2024-9264/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9476 page", "url": "https://www.suse.com/security/cve/CVE-2024-9476/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2703 page", "url": "https://www.suse.com/security/cve/CVE-2025-2703/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-29923 page", "url": "https://www.suse.com/security/cve/CVE-2025-29923/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3454 page", "url": "https://www.suse.com/security/cve/CVE-2025-3454/" } ], "title": "Security update for Multi-Linux Manager Client Tools", "tracking": { "current_release_date": "2025-06-18T02:11:23Z", "generator": { "date": "2025-06-18T02:11:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01989-1", "initial_release_date": "2025-06-18T02:11:23Z", "revision_history": [ { "date": "2025-06-18T02:11:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "product": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "product_id": "firewalld-prometheus-config-0.1-150000.3.62.2.aarch64" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "product_id": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64" } }, { "category": "product_version", "name": "grafana-11.5.5-150000.1.79.1.aarch64", "product": { "name": "grafana-11.5.5-150000.1.79.1.aarch64", "product_id": "grafana-11.5.5-150000.1.79.1.aarch64" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "product": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "product_id": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firewalld-prometheus-config-0.1-150000.3.62.2.i586", "product": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.i586", "product_id": "firewalld-prometheus-config-0.1-150000.3.62.2.i586" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.i586", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.i586", "product_id": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.i586" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.i586", "product": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.i586", "product_id": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "product": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "product_id": "firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "product_id": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le" } }, { "category": "product_version", "name": "grafana-11.5.5-150000.1.79.1.ppc64le", "product": { "name": "grafana-11.5.5-150000.1.79.1.ppc64le", "product_id": "grafana-11.5.5-150000.1.79.1.ppc64le" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "product": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "product_id": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "product": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "product_id": "firewalld-prometheus-config-0.1-150000.3.62.2.s390x" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "product_id": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x" } }, { "category": "product_version", "name": "grafana-11.5.5-150000.1.79.1.s390x", "product": { "name": "grafana-11.5.5-150000.1.79.1.s390x", "product_id": "grafana-11.5.5-150000.1.79.1.s390x" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "product": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "product_id": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "product": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "product_id": "firewalld-prometheus-config-0.1-150000.3.62.2.x86_64" } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "product": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "product_id": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64" } }, { "category": "product_version", "name": "grafana-11.5.5-150000.1.79.1.x86_64", "product": { "name": "grafana-11.5.5-150000.1.79.1.x86_64", "product_id": "grafana-11.5.5-150000.1.79.1.x86_64" } }, { "category": "product_version", "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "product": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "product_id": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Client Tools 15", "product": { "name": "SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15" } }, { "category": "product_name", "name": "SUSE Manager Client Tools for SLE Micro 5", "product": { "name": "SUSE Manager Client Tools for SLE Micro 5", "product_id": "SUSE Manager Client Tools for SLE Micro 5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-manager-tools-micro:5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy Module 4.3", "product": { "name": "SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.aarch64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64" }, "product_reference": "firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le" }, "product_reference": "firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.s390x as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x" }, "product_reference": "firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "firewalld-prometheus-config-0.1-150000.3.62.2.x86_64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64" }, "product_reference": "firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64" }, "product_reference": "golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150000.1.79.1.aarch64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64" }, "product_reference": "grafana-11.5.5-150000.1.79.1.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150000.1.79.1.ppc64le as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le" }, "product_reference": "grafana-11.5.5-150000.1.79.1.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150000.1.79.1.s390x as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x" }, "product_reference": "grafana-11.5.5-150000.1.79.1.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.5.5-150000.1.79.1.x86_64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64" }, "product_reference": "grafana-11.5.5-150000.1.79.1.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64 as component of SUSE Manager Client Tools 15", "product_id": "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64 as component of SUSE Manager Client Tools for SLE Micro 5", "product_id": "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x as component of SUSE Manager Client Tools for SLE Micro 5", "product_id": "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64 as component of SUSE Manager Client Tools for SLE Micro 5", "product_id": "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Client Tools for SLE Micro 5" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64 as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64 as component of SUSE Manager Proxy Module 4.3", "product_id": "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy Module 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" }, "product_reference": "prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-9264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9264" } ], "notes": [ { "category": "general", "text": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana\u0027s $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9264", "url": "https://www.suse.com/security/cve/CVE-2024-9264" }, { "category": "external", "summary": "SUSE Bug 1231844 for CVE-2024-9264", "url": "https://bugzilla.suse.com/1231844" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "critical" } ], "title": "CVE-2024-9264" }, { "cve": "CVE-2024-9476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9476" } ], "notes": [ { "category": "general", "text": "A vulnerability in Grafana Labs Grafana OSS and Enterprise allows Privilege Escalation allows users to gain access to resources from other organizations within the same Grafana instance via the Grafana Cloud Migration Assistant.This vulnerability will only affect users who utilize the Organizations feature to isolate resources on their Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9476", "url": "https://www.suse.com/security/cve/CVE-2024-9476" }, { "category": "external", "summary": "SUSE Bug 1233343 for CVE-2024-9476", "url": "https://bugzilla.suse.com/1233343" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2024-9476" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-2703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2703" } ], "notes": [ { "category": "general", "text": "The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. \n\nA user with Editor permissions is able to modify such a panel in order to make it execute arbitrary JavaScript.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2703", "url": "https://www.suse.com/security/cve/CVE-2025-2703" }, { "category": "external", "summary": "SUSE Bug 1241687 for CVE-2025-2703", "url": "https://bugzilla.suse.com/1241687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2025-2703" }, { "cve": "CVE-2025-29923", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-29923" } ], "notes": [ { "category": "general", "text": "go-redis is the official Redis client library for the Go programming language. Prior to 9.5.5, 9.6.3, and 9.7.3, go-redis potentially responds out of order when `CLIENT SETINFO` times out during connection establishment. This can happen when the client is configured to transmit its identity, there are network connectivity issues, or the client was configured with aggressive timeouts. The problem occurs for multiple use cases. For sticky connections, you receive persistent out-of-order responses for the lifetime of the connection. All commands in the pipeline receive incorrect responses. When used with the default ConnPool once a connection is returned after use with ConnPool#Put the read buffer will be checked and the connection will be marked as bad due to the unread data. This means that at most one out-of-order response before the connection is discarded. This issue is fixed in 9.5.5, 9.6.3, and 9.7.3. You can prevent the vulnerability by setting the flag DisableIndentity to true when constructing the client instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-29923", "url": "https://www.suse.com/security/cve/CVE-2025-29923" }, { "category": "external", "summary": "SUSE Bug 1241152 for CVE-2025-29923", "url": "https://bugzilla.suse.com/1241152" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "low" } ], "title": "CVE-2025-29923" }, { "cve": "CVE-2025-3454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3454" } ], "notes": [ { "category": "general", "text": "This vulnerability in Grafana\u0027s datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3454", "url": "https://www.suse.com/security/cve/CVE-2025-3454" }, { "category": "external", "summary": "SUSE Bug 1241683 for CVE-2025-3454", "url": "https://bugzilla.suse.com/1241683" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:firewalld-prometheus-config-0.1-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.aarch64", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.ppc64le", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.s390x", "SUSE Manager Client Tools 15:golang-github-prometheus-prometheus-2.53.4-150000.3.62.2.x86_64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.aarch64", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.ppc64le", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.s390x", "SUSE Manager Client Tools 15:grafana-11.5.5-150000.1.79.1.x86_64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools 15:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Client Tools for SLE Micro 5:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "SUSE Manager Proxy Module 4.3:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.aarch64", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.ppc64le", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.s390x", "openSUSE Leap 15.6:prometheus-blackbox_exporter-0.26.0-150000.1.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:11:23Z", "details": "moderate" } ], "title": "CVE-2025-3454" } ] }
suse-su-2025:01940-1
Vulnerability from csaf_suse
Published
2025-06-13 07:20
Modified
2025-06-13 07:20
Summary
Security update for kubernetes1.23
Notes
Title of the patch
Security update for kubernetes1.23
Description of the patch
This update for kubernetes1.23 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-1940,openSUSE-SLE-15.6-2025-1940
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.23", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.23 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1940,openSUSE-SLE-15.6-2025-1940", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01940-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01940-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501940-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01940-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040275.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.23", "tracking": { "current_release_date": "2025-06-13T07:20:45Z", "generator": { "date": "2025-06-13T07:20:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01940-1", "initial_release_date": "2025-06-13T07:20:45Z", "revision_history": [ { "date": "2025-06-13T07:20:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "product": { "name": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "product_id": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "product": { "name": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "product_id": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64", "product_id": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch" }, "product_reference": "kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch" }, "product_reference": "kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64" }, "product_reference": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le" }, "product_reference": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x" }, "product_reference": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" }, "product_reference": "kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-apiserver-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-bash-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-client-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-client-fish-completion-1.23.17-150500.3.21.1.noarch", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-controller-manager-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubeadm-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-kubelet-common-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-proxy-1.23.17-150500.3.21.1.x86_64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.aarch64", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.s390x", "openSUSE Leap 15.6:kubernetes1.23-scheduler-1.23.17-150500.3.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T07:20:45Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01941-1
Vulnerability from csaf_suse
Published
2025-06-13 07:20
Modified
2025-06-13 07:20
Summary
Security update for kubernetes1.24
Notes
Title of the patch
Security update for kubernetes1.24
Description of the patch
This update for kubernetes1.24 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-1941,openSUSE-SLE-15.6-2025-1941
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.24", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.24 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1941,openSUSE-SLE-15.6-2025-1941", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01941-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01941-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501941-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01941-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040274.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.24", "tracking": { "current_release_date": "2025-06-13T07:20:55Z", "generator": { "date": "2025-06-13T07:20:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01941-1", "initial_release_date": "2025-06-13T07:20:55Z", "revision_history": [ { "date": "2025-06-13T07:20:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "product": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "product_id": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "product": { "name": "kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "product_id": "kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "product": { "name": "kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "product_id": "kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "product": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "product_id": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-client-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "product": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "product_id": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64", "product": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64", "product_id": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch" }, "product_reference": "kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch" }, "product_reference": "kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64" }, "product_reference": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le" }, "product_reference": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x" }, "product_reference": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64" }, "product_reference": "kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-apiserver-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-bash-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-client-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-client-fish-completion-1.24.17-150500.3.28.1.noarch", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-controller-manager-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubeadm-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-kubelet-common-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-proxy-1.24.17-150500.3.28.1.x86_64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.aarch64", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.s390x", "openSUSE Leap 15.6:kubernetes1.24-scheduler-1.24.17-150500.3.28.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T07:20:55Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02121-1
Vulnerability from csaf_suse
Published
2025-06-26 08:34
Modified
2025-06-26 08:34
Summary
Security update for helm
Notes
Title of the patch
Security update for helm
Description of the patch
This update for helm fixes the following issues:
Update to version 3.18.3:
* build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0
6838ebc (dependabot[bot])
* fix: user username password for login 5b9e2f6 (Terry Howe)
* Update pkg/registry/transport.go 2782412 (Terry Howe)
* Update pkg/registry/transport.go e66cf6a (Terry Howe)
* fix: add debug logging to oci transport 191f05c (Terry Howe)
Update to version 3.18.2:
* fix: legacy docker support broken for login 04cad46 (Terry
Howe)
* Handle an empty registry config file. bc9f8a2 (Matt Farina)
Update to version 3.18.1:
* Notes:
- This release fixes regressions around template generation and
OCI registry interaction in 3.18.0
- There are at least 2 known regressions unaddressed in this
release. They are being worked on.
- Empty registry configuration files. When the file exists
but it is empty.
- Login to Docker Hub on some domains fails.
* Changelog
- fix(client): skipnode utilization for PreCopy
- fix(client): layers now returns manifest - remove duplicate
from descriptors
- fix(client): return nil on non-allowed media types
- Prevent fetching newReference again as we have in calling
method
- Prevent failure when resolving version tags in oras memory
store
- Update pkg/plugin/plugin.go
- Update pkg/plugin/plugin.go
- Wait for Helm v4 before raising when platformCommand and
Command are set
- Fix 3.18.0 regression: registry login with scheme
- Revert 'fix (helm) : toToml` renders int as float [ backport
to v3 ]'
Update to version 3.18.0 (bsc#1241802, CVE-2025-22872):
* Notable Changes
- Add support for JSON Schema 2020
- Enabled cpu and memory profiling
- Add hook annotation to output hook logs to client on error
* Changelog
- build(deps): bump the k8s-io group with 7 updates
- fix: govulncheck workflow
- bump version to v3.18.0
- fix:add proxy support when mTLS configured
- docs: Note about http fallback for OCI registries
- Bump net package to avoid CVE on dev-v3
- Bump toml
- backport #30677to dev3
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to
1.8.0
- Add install test for TakeOwnership flag
- Fix --take-ownership
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to
1.7.2
- build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0
- build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0
- Testing text bump
- Permit more Go version and not only 1.23.8
- Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3
to 3.0.0
- Unarchiving fix
- Fix typo
- Report as debug log, the time spent waiting for resources
- build(deps): bump github.com/containerd/containerd from
1.7.26 to 1.7.27
- Update pkg/registry/fallback.go
- automatic fallback to http
- chore(oci): upgrade to ORAS v2
- Updating to 0.37.0 for x/net
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0
- build(deps): bump github.com/opencontainers/image-spec
- build(deps): bump github.com/containerd/containerd from
1.7.25 to 1.7.26
- build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0
- Fix cherry-pick helm.sh/helm/v4 -> helm.sh/helm/v3
- Add HookOutputFunc and generic yaml unmarshaller
- clarify fix error message
- fix err check
- add short circuit return
- Add hook annotations to output pod logs to client on success
and fail
- chore: use []error instead of []string
- Update cmd/helm/profiling.go
- chore: update profiling doc in CONTRIBUTING.md
- Update CONTRIBUTING guide
- Prefer environment variables to CLI flags
- Move pprof paths to HELM_PPROF env variable
- feat: Add flags to enable CPU and memory profiling
- build(deps): bump github.com/distribution/distribution/v3
- build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1
- Moving to SetOut and SetErr for Cobra
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0
- build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0
- build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0
- build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6
- build(deps): bump github.com/cyphar/filepath-securejoin
- build(deps): bump github.com/evanphx/json-patch
- build(deps): bump the k8s-io group with 7 updates
- fix: check group for resource info match
- Bump github.com/cyphar/filepath-securejoin from 0.3.6 to
0.4.0
- add test for nullifying nested global value
- Ensuring the file paths are clean prior to passing to
securejoin
- Bump github.com/containerd/containerd from 1.7.24 to 1.7.25
- Bump golang.org/x/crypto from 0.31.0 to 0.32.0
- Bump golang.org/x/term from 0.27.0 to 0.28.0
- bump version to v3.17.0
- Bump github.com/moby/term from 0.5.0 to 0.5.2
- Add test case for removing an entire object
- Tests for bugfix: Override subcharts with null values #12879
- feat: Added multi-platform plugin hook support to v3
- This commit fixes the issue where the yaml.Unmarshaller
converts all int values into float64, this passes in option
to decoder, which enables conversion of int into .
- merge null child chart objects
Patchnames
SUSE-2025-2121,SUSE-SLE-Micro-5.5-2025-2121,SUSE-SLE-Module-Containers-15-SP6-2025-2121,SUSE-SLE-Module-Containers-15-SP7-2025-2121,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2121,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2121,openSUSE-SLE-15.6-2025-2121
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for helm", "title": "Title of the patch" }, { "category": "description", "text": "This update for helm fixes the following issues:\n\nUpdate to version 3.18.3:\n\n * build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0\n 6838ebc (dependabot[bot])\n * fix: user username password for login 5b9e2f6 (Terry Howe)\n * Update pkg/registry/transport.go 2782412 (Terry Howe)\n * Update pkg/registry/transport.go e66cf6a (Terry Howe)\n * fix: add debug logging to oci transport 191f05c (Terry Howe)\n\nUpdate to version 3.18.2:\n\n * fix: legacy docker support broken for login 04cad46 (Terry\n Howe)\n * Handle an empty registry config file. bc9f8a2 (Matt Farina)\n\nUpdate to version 3.18.1:\n\n * Notes:\n\n - This release fixes regressions around template generation and\n OCI registry interaction in 3.18.0\n - There are at least 2 known regressions unaddressed in this\n release. They are being worked on.\n - Empty registry configuration files. When the file exists\n but it is empty.\n - Login to Docker Hub on some domains fails.\n\n * Changelog\n\n - fix(client): skipnode utilization for PreCopy\n - fix(client): layers now returns manifest - remove duplicate\n from descriptors\n - fix(client): return nil on non-allowed media types\n - Prevent fetching newReference again as we have in calling\n method\n - Prevent failure when resolving version tags in oras memory\n store\n - Update pkg/plugin/plugin.go\n - Update pkg/plugin/plugin.go\n - Wait for Helm v4 before raising when platformCommand and\n Command are set\n - Fix 3.18.0 regression: registry login with scheme\n - Revert \u0027fix (helm) : toToml` renders int as float [ backport\n to v3 ]\u0027\n\nUpdate to version 3.18.0 (bsc#1241802, CVE-2025-22872):\n\n * Notable Changes\n\n - Add support for JSON Schema 2020\n - Enabled cpu and memory profiling\n - Add hook annotation to output hook logs to client on error\n\n * Changelog\n\n - build(deps): bump the k8s-io group with 7 updates\n - fix: govulncheck workflow\n - bump version to v3.18.0\n - fix:add proxy support when mTLS configured\n - docs: Note about http fallback for OCI registries\n - Bump net package to avoid CVE on dev-v3\n - Bump toml\n - backport #30677to dev3\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to\n 1.8.0\n - Add install test for TakeOwnership flag\n - Fix --take-ownership\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to\n 1.7.2\n - build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0\n - build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0\n - Testing text bump\n - Permit more Go version and not only 1.23.8\n - Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3\n to 3.0.0\n - Unarchiving fix\n - Fix typo\n - Report as debug log, the time spent waiting for resources\n - build(deps): bump github.com/containerd/containerd from\n 1.7.26 to 1.7.27\n - Update pkg/registry/fallback.go\n - automatic fallback to http\n - chore(oci): upgrade to ORAS v2\n - Updating to 0.37.0 for x/net\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0\n - build(deps): bump github.com/opencontainers/image-spec\n - build(deps): bump github.com/containerd/containerd from\n 1.7.25 to 1.7.26\n - build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0\n - Fix cherry-pick helm.sh/helm/v4 -\u003e helm.sh/helm/v3\n - Add HookOutputFunc and generic yaml unmarshaller\n - clarify fix error message\n - fix err check\n - add short circuit return\n - Add hook annotations to output pod logs to client on success\n and fail\n - chore: use []error instead of []string\n - Update cmd/helm/profiling.go\n - chore: update profiling doc in CONTRIBUTING.md\n - Update CONTRIBUTING guide\n - Prefer environment variables to CLI flags\n - Move pprof paths to HELM_PPROF env variable\n - feat: Add flags to enable CPU and memory profiling\n - build(deps): bump github.com/distribution/distribution/v3\n - build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1\n - Moving to SetOut and SetErr for Cobra\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0\n - build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0\n - build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0\n - build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6\n - build(deps): bump github.com/cyphar/filepath-securejoin\n - build(deps): bump github.com/evanphx/json-patch\n - build(deps): bump the k8s-io group with 7 updates\n - fix: check group for resource info match\n - Bump github.com/cyphar/filepath-securejoin from 0.3.6 to\n 0.4.0\n - add test for nullifying nested global value\n - Ensuring the file paths are clean prior to passing to\n securejoin\n - Bump github.com/containerd/containerd from 1.7.24 to 1.7.25\n - Bump golang.org/x/crypto from 0.31.0 to 0.32.0\n - Bump golang.org/x/term from 0.27.0 to 0.28.0\n - bump version to v3.17.0\n - Bump github.com/moby/term from 0.5.0 to 0.5.2\n - Add test case for removing an entire object\n - Tests for bugfix: Override subcharts with null values #12879\n - feat: Added multi-platform plugin hook support to v3\n - This commit fixes the issue where the yaml.Unmarshaller\n converts all int values into float64, this passes in option\n to decoder, which enables conversion of int into .\n - merge null child chart objects\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2121,SUSE-SLE-Micro-5.5-2025-2121,SUSE-SLE-Module-Containers-15-SP6-2025-2121,SUSE-SLE-Module-Containers-15-SP7-2025-2121,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2121,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2121,openSUSE-SLE-15.6-2025-2121", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02121-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02121-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502121-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02121-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040492.html" }, { "category": "self", "summary": "SUSE Bug 1241802", "url": "https://bugzilla.suse.com/1241802" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for helm", "tracking": { "current_release_date": "2025-06-26T08:34:10Z", "generator": { "date": "2025-06-26T08:34:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02121-1", "initial_release_date": "2025-06-26T08:34:10Z", "revision_history": [ { "date": "2025-06-26T08:34:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "helm-3.18.3-150000.1.50.1.aarch64", "product": { "name": "helm-3.18.3-150000.1.50.1.aarch64", "product_id": "helm-3.18.3-150000.1.50.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-150000.1.50.1.i586", "product": { "name": "helm-3.18.3-150000.1.50.1.i586", "product_id": "helm-3.18.3-150000.1.50.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "product": { "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "product_id": "helm-bash-completion-3.18.3-150000.1.50.1.noarch" } }, { "category": "product_version", "name": "helm-fish-completion-3.18.3-150000.1.50.1.noarch", "product": { "name": "helm-fish-completion-3.18.3-150000.1.50.1.noarch", "product_id": "helm-fish-completion-3.18.3-150000.1.50.1.noarch" } }, { "category": "product_version", "name": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "product": { "name": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "product_id": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-150000.1.50.1.ppc64le", "product": { "name": "helm-3.18.3-150000.1.50.1.ppc64le", "product_id": "helm-3.18.3-150000.1.50.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-150000.1.50.1.s390x", "product": { "name": "helm-3.18.3-150000.1.50.1.s390x", "product_id": "helm-3.18.3-150000.1.50.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-150000.1.50.1.x86_64", "product": { "name": "helm-3.18.3-150000.1.50.1.x86_64", "product_id": "helm-3.18.3-150000.1.50.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.aarch64" }, "product_reference": "helm-3.18.3-150000.1.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.ppc64le" }, "product_reference": "helm-3.18.3-150000.1.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.s390x" }, "product_reference": "helm-3.18.3-150000.1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.x86_64" }, "product_reference": "helm-3.18.3-150000.1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.aarch64" }, "product_reference": "helm-3.18.3-150000.1.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.ppc64le" }, "product_reference": "helm-3.18.3-150000.1.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.s390x" }, "product_reference": "helm-3.18.3-150000.1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.x86_64" }, "product_reference": "helm-3.18.3-150000.1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.aarch64" }, "product_reference": "helm-3.18.3-150000.1.50.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.ppc64le" }, "product_reference": "helm-3.18.3-150000.1.50.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.s390x" }, "product_reference": "helm-3.18.3-150000.1.50.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.x86_64" }, "product_reference": "helm-3.18.3-150000.1.50.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-bash-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Containers 15 SP7", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-fish-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-150000.1.50.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:helm-fish-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-fish-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.aarch64" }, "product_reference": "helm-3.18.3-150000.1.50.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.ppc64le" }, "product_reference": "helm-3.18.3-150000.1.50.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.s390x" }, "product_reference": "helm-3.18.3-150000.1.50.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-150000.1.50.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.x86_64" }, "product_reference": "helm-3.18.3-150000.1.50.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-150000.1.50.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-bash-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-bash-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-150000.1.50.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-fish-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-fish-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" }, "product_reference": "helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.aarch64", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.ppc64le", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.s390x", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.x86_64", "openSUSE Leap 15.6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.aarch64", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.ppc64le", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.s390x", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.x86_64", "openSUSE Leap 15.6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Micro 5.5:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Micro 5.5:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-3.18.3-150000.1.50.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Containers 15 SP7:helm-zsh-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP7:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.aarch64", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.ppc64le", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.s390x", "openSUSE Leap 15.6:helm-3.18.3-150000.1.50.1.x86_64", "openSUSE Leap 15.6:helm-bash-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-fish-completion-3.18.3-150000.1.50.1.noarch", "openSUSE Leap 15.6:helm-zsh-completion-3.18.3-150000.1.50.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-26T08:34:10Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02336-1
Vulnerability from csaf_suse
Published
2025-07-16 14:50
Modified
2025-07-16 14:50
Summary
Security update for kubernetes1.27
Notes
Title of the patch
Security update for kubernetes1.27
Description of the patch
This update for kubernetes1.27 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2336,SUSE-SLE-Module-Containers-15-SP6-2025-2336,openSUSE-SLE-15.6-2025-2336
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.27", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.27 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2336,SUSE-SLE-Module-Containers-15-SP6-2025-2336,openSUSE-SLE-15.6-2025-2336", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02336-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02336-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502336-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02336-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040741.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.27", "tracking": { "current_release_date": "2025-07-16T14:50:25Z", "generator": { "date": "2025-07-16T14:50:25Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02336-1", "initial_release_date": "2025-07-16T14:50:25Z", "revision_history": [ { "date": "2025-07-16T14:50:25Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "product": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "product_id": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "product": { "name": "kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "product_id": "kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "product": { "name": "kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "product_id": "kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "product": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "product_id": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "product": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "product_id": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64", "product": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64", "product_id": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch" }, "product_reference": "kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch" }, "product_reference": "kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64" }, "product_reference": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le" }, "product_reference": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x" }, "product_reference": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64" }, "product_reference": "kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-apiserver-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-bash-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-client-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-client-fish-completion-1.27.16-150400.9.16.1.noarch", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-controller-manager-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubeadm-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-kubelet-common-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-proxy-1.27.16-150400.9.16.1.x86_64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.aarch64", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.s390x", "openSUSE Leap 15.6:kubernetes1.27-scheduler-1.27.16-150400.9.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-16T14:50:25Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02423-2
Vulnerability from csaf_suse
Published
2025-08-13 00:10
Modified
2025-08-13 00:10
Summary
Security update for kubernetes1.23
Notes
Title of the patch
Security update for kubernetes1.23
Description of the patch
This update for kubernetes1.23 fixes the following issues:
- CVE-2021-25743: Escape terminal special characters in kubectl output (bsc#1194400).
- CVE-2023-2431: Prevent pods to bypass the seccomp profile enforcement (bsc#1212493).
- CVE-2024-0793: Advance autoscaling v2 as the preferred API version (bsc#1219964).
- CVE-2024-3177: Prevent bypassing mountable secrets policy imposed by the ServiceAccount admission plugin (bsc#1222539).
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2423,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2423,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2423,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2423,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2423,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2423,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2423,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2423,SUSE-Storage-7.1-2025-2423
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.23", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.23 fixes the following issues:\n\n- CVE-2021-25743: Escape terminal special characters in kubectl output (bsc#1194400).\n- CVE-2023-2431: Prevent pods to bypass the seccomp profile enforcement (bsc#1212493).\n- CVE-2024-0793: Advance autoscaling v2 as the preferred API version (bsc#1219964).\n- CVE-2024-3177: Prevent bypassing mountable secrets policy imposed by the ServiceAccount admission plugin (bsc#1222539). \n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2423,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2423,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2423,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2423,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2423,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2423,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2423,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2423,SUSE-Storage-7.1-2025-2423", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02423-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02423-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502423-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02423-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041192.html" }, { "category": "self", "summary": "SUSE Bug 1194400", "url": "https://bugzilla.suse.com/1194400" }, { "category": "self", "summary": "SUSE Bug 1212493", "url": "https://bugzilla.suse.com/1212493" }, { "category": "self", "summary": "SUSE Bug 1219964", "url": "https://bugzilla.suse.com/1219964" }, { "category": "self", "summary": "SUSE Bug 1222539", "url": "https://bugzilla.suse.com/1222539" }, { "category": "self", "summary": "SUSE Bug 1229008", "url": "https://bugzilla.suse.com/1229008" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2021-25743 page", "url": "https://www.suse.com/security/cve/CVE-2021-25743/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2431 page", "url": "https://www.suse.com/security/cve/CVE-2023-2431/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-0793 page", "url": "https://www.suse.com/security/cve/CVE-2024-0793/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3177 page", "url": "https://www.suse.com/security/cve/CVE-2024-3177/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.23", "tracking": { "current_release_date": "2025-08-13T00:10:52Z", "generator": { "date": "2025-08-13T00:10:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02423-2", "initial_release_date": "2025-08-13T00:10:52Z", "revision_history": [ { "date": "2025-08-13T00:10:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.aarch64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.aarch64", "product_id": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-client-bash-completion-1.23.17-150300.7.12.1.noarch", "product": { "name": "kubernetes1.23-client-bash-completion-1.23.17-150300.7.12.1.noarch", "product_id": "kubernetes1.23-client-bash-completion-1.23.17-150300.7.12.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.23-client-fish-completion-1.23.17-150300.7.12.1.noarch", "product": { "name": "kubernetes1.23-client-fish-completion-1.23.17-150300.7.12.1.noarch", "product_id": "kubernetes1.23-client-fish-completion-1.23.17-150300.7.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.ppc64le", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.ppc64le", "product_id": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.s390x", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.s390x", "product_id": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-apiserver-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-controller-manager-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-kubeadm-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-kubelet-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-kubelet-common-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-proxy-1.23.17-150300.7.12.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.x86_64", "product": { "name": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.x86_64", "product_id": "kubernetes1.23-scheduler-1.23.17-150300.7.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" }, "product_reference": "kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-25743", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-25743" } ], "notes": [ { "category": "general", "text": "kubectl does not neutralize escape, meta or control sequences contained in the raw data it outputs to a terminal. This includes but is not limited to the unstructured string fields in objects such as Events.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-25743", "url": "https://www.suse.com/security/cve/CVE-2021-25743" }, { "category": "external", "summary": "SUSE Bug 1194400 for CVE-2021-25743", "url": "https://bugzilla.suse.com/1194400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-13T00:10:52Z", "details": "moderate" } ], "title": "CVE-2021-25743" }, { "cve": "CVE-2023-2431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2431" } ], "notes": [ { "category": "general", "text": "A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2431", "url": "https://www.suse.com/security/cve/CVE-2023-2431" }, { "category": "external", "summary": "SUSE Bug 1212493 for CVE-2023-2431", "url": "https://bugzilla.suse.com/1212493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-13T00:10:52Z", "details": "low" } ], "title": "CVE-2023-2431" }, { "cve": "CVE-2024-0793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-0793" } ], "notes": [ { "category": "general", "text": "A flaw was found in kube-controller-manager. This issue occurs when the initial application of a HPA config YAML lacking a .spec.behavior.scaleUp block causes a denial of service due to KCM pods going into restart churn.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-0793", "url": "https://www.suse.com/security/cve/CVE-2024-0793" }, { "category": "external", "summary": "SUSE Bug 1219964 for CVE-2024-0793", "url": "https://bugzilla.suse.com/1219964" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-13T00:10:52Z", "details": "moderate" } ], "title": "CVE-2024-0793" }, { "cve": "CVE-2024-3177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3177" } ], "notes": [ { "category": "general", "text": "A security issue was discovered in Kubernetes where users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using containers, init containers, and ephemeral containers with the envFrom field populated. The policy ensures pods running with a service account may only reference secrets specified in the service account\u0027s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the kubernetes.io/enforce-mountable-secrets annotation are used together with containers, init containers, and ephemeral containers with the envFrom field populated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3177", "url": "https://www.suse.com/security/cve/CVE-2024-3177" }, { "category": "external", "summary": "SUSE Bug 1222539 for CVE-2024-3177", "url": "https://bugzilla.suse.com/1222539" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-13T00:10:52Z", "details": "moderate" } ], "title": "CVE-2024-3177" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Enterprise Storage 7.1:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-1.23.17-150300.7.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.23-client-common-1.23.17-150300.7.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-13T00:10:52Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02383-1
Vulnerability from csaf_suse
Published
2025-07-18 16:44
Modified
2025-07-18 16:44
Summary
Security update for kubernetes1.26
Notes
Title of the patch
Security update for kubernetes1.26
Description of the patch
This update for kubernetes1.26 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2383,SUSE-SLE-Module-Containers-15-SP6-2025-2383,openSUSE-SLE-15.6-2025-2383
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.26", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.26 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2383,SUSE-SLE-Module-Containers-15-SP6-2025-2383,openSUSE-SLE-15.6-2025-2383", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02383-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02383-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502383-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02383-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040789.html" }, { "category": "self", "summary": "SUSE Bug 1229008", "url": "https://bugzilla.suse.com/1229008" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE Bug 1245087", "url": "https://bugzilla.suse.com/1245087" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.26", "tracking": { "current_release_date": "2025-07-18T16:44:46Z", "generator": { "date": "2025-07-18T16:44:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02383-1", "initial_release_date": "2025-07-18T16:44:46Z", "revision_history": [ { "date": "2025-07-18T16:44:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "product": { "name": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "product_id": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "product": { "name": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "product_id": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch" }, "product_reference": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch" }, "product_reference": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "openSUSE Leap 15.6:kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-18T16:44:46Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02350-1
Vulnerability from csaf_suse
Published
2025-08-01 16:07
Modified
2025-08-01 16:07
Summary
Security update for kubernetes1.28
Notes
Title of the patch
Security update for kubernetes1.28
Description of the patch
This update for kubernetes1.28 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2350,SUSE-SLE-Module-Containers-15-SP6-2025-2350
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.28", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.28 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2350,SUSE-SLE-Module-Containers-15-SP6-2025-2350", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02350-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02350-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502350-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02350-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040764.html" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.28", "tracking": { "current_release_date": "2025-08-01T16:07:53Z", "generator": { "date": "2025-08-01T16:07:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02350-1", "initial_release_date": "2025-08-01T16:07:53Z", "revision_history": [ { "date": "2025-08-01T16:07:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch", "product": { "name": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch", "product_id": "kubernetes1.28-client-bash-completion-1.28.13-150400.9.14.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch", "product": { "name": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch", "product_id": "kubernetes1.28-client-fish-completion-1.28.13-150400.9.14.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-apiserver-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-controller-manager-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubeadm-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubelet-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-kubelet-common-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-proxy-1.28.13-150400.9.14.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64", "product": { "name": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64", "product_id": "kubernetes1.28-scheduler-1.28.13-150400.9.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-containers:15:sp6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", "product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" }, "product_reference": "kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-1.28.13-150400.9.14.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:kubernetes1.28-client-common-1.28.13-150400.9.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-01T16:07:53Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02366-1
Vulnerability from csaf_suse
Published
2025-07-18 12:08
Modified
2025-07-18 12:08
Summary
Security update for docker
Notes
Title of the patch
Security update for docker
Description of the patch
This update for docker fixes the following issues:
Update to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):
- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).
Other bugfixes:
- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).
- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).
Patchnames
SUSE-2025-2366,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2366
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for docker", "title": "Title of the patch" }, { "category": "description", "text": "This update for docker fixes the following issues:\n\nUpdate to Docker 28.2.2-ce (bsc#1243833, bsc#1242114):\n\n- CVE-2025-22872: golang.org/x/net/html: incorrectly interpreted tags can cause content to be placed wrong scope during DOM construction (bsc#1241830).\n\nOther bugfixes:\n\n- Always clear SUSEConnect suse_* secrets when starting containers (bsc#1244035).\n- SUSEConnect secrets fails in SLES rootless docker containers (bsc#1240150).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2366,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2366", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02366-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02366-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502366-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02366-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040783.html" }, { "category": "self", "summary": "SUSE Bug 1240150", "url": "https://bugzilla.suse.com/1240150" }, { "category": "self", "summary": "SUSE Bug 1241830", "url": "https://bugzilla.suse.com/1241830" }, { "category": "self", "summary": "SUSE Bug 1242114", "url": "https://bugzilla.suse.com/1242114" }, { "category": "self", "summary": "SUSE Bug 1243833", "url": "https://bugzilla.suse.com/1243833" }, { "category": "self", "summary": "SUSE Bug 1244035", "url": "https://bugzilla.suse.com/1244035" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for docker", "tracking": { "current_release_date": "2025-07-18T12:08:51Z", "generator": { "date": "2025-07-18T12:08:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02366-1", "initial_release_date": "2025-07-18T12:08:51Z", "revision_history": [ { "date": "2025-07-18T12:08:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.aarch64", "product": { "name": "docker-28.2.2_ce-98.134.1.aarch64", "product_id": "docker-28.2.2_ce-98.134.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.i586", "product": { "name": "docker-28.2.2_ce-98.134.1.i586", "product_id": "docker-28.2.2_ce-98.134.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-bash-completion-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-fish-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-fish-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-fish-completion-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch", "product_id": "docker-rootless-extras-28.2.2_ce-98.134.1.noarch" } }, { "category": "product_version", "name": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch", "product": { "name": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch", "product_id": "docker-zsh-completion-28.2.2_ce-98.134.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.ppc64le", "product": { "name": "docker-28.2.2_ce-98.134.1.ppc64le", "product_id": "docker-28.2.2_ce-98.134.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.s390x", "product": { "name": "docker-28.2.2_ce-98.134.1.s390x", "product_id": "docker-28.2.2_ce-98.134.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.2.2_ce-98.134.1.x86_64", "product": { "name": "docker-28.2.2_ce-98.134.1.x86_64", "product_id": "docker-28.2.2_ce-98.134.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.2.2_ce-98.134.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-28.2.2_ce-98.134.1.x86_64" }, "product_reference": "docker-28.2.2_ce-98.134.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.2.2_ce-98.134.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-28.2.2_ce-98.134.1.noarch" }, "product_reference": "docker-bash-completion-28.2.2_ce-98.134.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-28.2.2_ce-98.134.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:docker-bash-completion-28.2.2_ce-98.134.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-18T12:08:51Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:02383-2
Vulnerability from csaf_suse
Published
2025-08-14 13:03
Modified
2025-08-14 13:03
Summary
Security update for kubernetes1.26
Notes
Title of the patch
Security update for kubernetes1.26
Description of the patch
This update for kubernetes1.26 fixes the following issues:
- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).
Patchnames
SUSE-2025-2383,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2383,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2383,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2383,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2383,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2383,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2383,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2383,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2383
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kubernetes1.26", "title": "Title of the patch" }, { "category": "description", "text": "This update for kubernetes1.26 fixes the following issues:\n\n- CVE-2025-22872: Properly handle trailing solidus in unquoted attribute value in foreign content (bsc#1241865).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2383,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2383,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2383,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2383,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2383,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2383,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2383,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2383,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2383", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02383-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02383-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502383-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02383-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041216.html" }, { "category": "self", "summary": "SUSE Bug 1229008", "url": "https://bugzilla.suse.com/1229008" }, { "category": "self", "summary": "SUSE Bug 1241865", "url": "https://bugzilla.suse.com/1241865" }, { "category": "self", "summary": "SUSE Bug 1245087", "url": "https://bugzilla.suse.com/1245087" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "Security update for kubernetes1.26", "tracking": { "current_release_date": "2025-08-14T13:03:07Z", "generator": { "date": "2025-08-14T13:03:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02383-2", "initial_release_date": "2025-08-14T13:03:07Z", "revision_history": [ { "date": "2025-08-14T13:03:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "product": { "name": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch", "product_id": "kubernetes1.26-client-bash-completion-1.26.15-150400.9.22.1.noarch" } }, { "category": "product_version", "name": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "product": { "name": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch", "product_id": "kubernetes1.26-client-fish-completion-1.26.15-150400.9.22.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-apiserver-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-controller-manager-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubeadm-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubelet-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-kubelet-common-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-proxy-1.26.15-150400.9.22.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64", "product": { "name": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64", "product_id": "kubernetes1.26-scheduler-1.26.15-150400.9.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" }, "product_reference": "kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-1.26.15-150400.9.22.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kubernetes1.26-client-common-1.26.15-150400.9.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-14T13:03:07Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
suse-su-2025:01985-1
Vulnerability from csaf_suse
Published
2025-06-18 02:07
Modified
2025-06-18 02:07
Summary
Security update 4.3.15 for Multi-Linux Manager Server
Notes
Title of the patch
Security update 4.3.15 for Multi-Linux Manager Server
Description of the patch
This update fixes the following issues:
release-notes-susemanager:
- Update to SUSE Manager 4.3.15.2
* SUSE Manager 4.3 will transition to LTS after June 2025
* CVE Fixed
CVE-2023-45288, CVE-2024-11741, CVE-2024-45337, CVE-2024-45339
CVE-2024-51744, CVE-2024-9264, CVE-2024-9476, CVE-2025-22870
CVE-2025-22872, CVE-2025-2703 CVE-2025-27144, CVE-2025-3454
CVE-2025-3580, CVE-2025-4123, CVE-2024-47535
Patchnames
SUSE-2025-1985,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1985
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update 4.3.15 for Multi-Linux Manager Server", "title": "Title of the patch" }, { "category": "description", "text": "This update fixes the following issues:\n\nrelease-notes-susemanager:\n\n- Update to SUSE Manager 4.3.15.2\n * SUSE Manager 4.3 will transition to LTS after June 2025\n * CVE Fixed\n CVE-2023-45288, CVE-2024-11741, CVE-2024-45337, CVE-2024-45339\n CVE-2024-51744, CVE-2024-9264, CVE-2024-9476, CVE-2025-22870\n CVE-2025-22872, CVE-2025-2703 CVE-2025-27144, CVE-2025-3454\n CVE-2025-3580, CVE-2025-4123, CVE-2024-47535\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1985,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1985", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01985-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01985-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501985-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01985-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040353.html" }, { "category": "self", "summary": "SUSE CVE CVE-2023-45288 page", "url": "https://www.suse.com/security/cve/CVE-2023-45288/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11741 page", "url": "https://www.suse.com/security/cve/CVE-2024-11741/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45337 page", "url": "https://www.suse.com/security/cve/CVE-2024-45337/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45339 page", "url": "https://www.suse.com/security/cve/CVE-2024-45339/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47535 page", "url": "https://www.suse.com/security/cve/CVE-2024-47535/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-51744 page", "url": "https://www.suse.com/security/cve/CVE-2024-51744/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9264 page", "url": "https://www.suse.com/security/cve/CVE-2024-9264/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9476 page", "url": "https://www.suse.com/security/cve/CVE-2024-9476/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2703 page", "url": "https://www.suse.com/security/cve/CVE-2025-2703/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3454 page", "url": "https://www.suse.com/security/cve/CVE-2025-3454/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3580 page", "url": "https://www.suse.com/security/cve/CVE-2025-3580/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4123 page", "url": "https://www.suse.com/security/cve/CVE-2025-4123/" } ], "title": "Security update 4.3.15 for Multi-Linux Manager Server", "tracking": { "current_release_date": "2025-06-18T02:07:51Z", "generator": { "date": "2025-06-18T02:07:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01985-1", "initial_release_date": "2025-06-18T02:07:51Z", "revision_history": [ { "date": "2025-06-18T02:07:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch", "product": { "name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch", "product_id": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" }, "product_reference": "release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-45288" } ], "notes": [ { "category": "general", "text": "An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request\u0027s headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-45288", "url": "https://www.suse.com/security/cve/CVE-2023-45288" }, { "category": "external", "summary": "SUSE Bug 1221400 for CVE-2023-45288", "url": "https://bugzilla.suse.com/1221400" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2023-45288" }, { "cve": "CVE-2024-11741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11741" } ], "notes": [ { "category": "general", "text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11741", "url": "https://www.suse.com/security/cve/CVE-2024-11741" }, { "category": "external", "summary": "SUSE Bug 1236734 for CVE-2024-11741", "url": "https://bugzilla.suse.com/1236734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2024-11741" }, { "cve": "CVE-2024-45337", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45337" } ], "notes": [ { "category": "general", "text": "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45337", "url": "https://www.suse.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "SUSE Bug 1234482 for CVE-2024-45337", "url": "https://bugzilla.suse.com/1234482" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "important" } ], "title": "CVE-2024-45337" }, { "cve": "CVE-2024-45339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45339" } ], "notes": [ { "category": "general", "text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45339", "url": "https://www.suse.com/security/cve/CVE-2024-45339" }, { "category": "external", "summary": "SUSE Bug 1236541 for CVE-2024-45339", "url": "https://bugzilla.suse.com/1236541" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "important" } ], "title": "CVE-2024-45339" }, { "cve": "CVE-2024-47535", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47535" } ], "notes": [ { "category": "general", "text": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers \u0026 clients. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crashes. This vulnerability is fixed in 4.1.115.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47535", "url": "https://www.suse.com/security/cve/CVE-2024-47535" }, { "category": "external", "summary": "SUSE Bug 1233297 for CVE-2024-47535", "url": "https://bugzilla.suse.com/1233297" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2024-47535" }, { "cve": "CVE-2024-51744", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-51744" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Unclear documentation of the error behavior in `ParseWithClaims` can lead to situation where users are potentially not checking errors in the way they should be. Especially, if a token is both expired and invalid, the errors returned by `ParseWithClaims` return both error codes. If users only check for the `jwt.ErrTokenExpired ` using `error.Is`, they will ignore the embedded `jwt.ErrTokenSignatureInvalid` and thus potentially accept invalid tokens. A fix has been back-ported with the error handling logic from the `v5` branch to the `v4` branch. In this logic, the `ParseWithClaims` function will immediately return in \"dangerous\" situations (e.g., an invalid signature), limiting the combined errors only to situations where the signature is valid, but further validation failed (e.g., if the signature is valid, but is expired AND has the wrong audience). This fix is part of the 4.5.1 release. We are aware that this changes the behaviour of an established function and is not 100 % backwards compatible, so updating to 4.5.1 might break your code. In case you cannot update to 4.5.0, please make sure that you are properly checking for all errors (\"dangerous\" ones first), so that you are not running in the case detailed above.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-51744", "url": "https://www.suse.com/security/cve/CVE-2024-51744" }, { "category": "external", "summary": "SUSE Bug 1232936 for CVE-2024-51744", "url": "https://bugzilla.suse.com/1232936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2024-51744" }, { "cve": "CVE-2024-9264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9264" } ], "notes": [ { "category": "general", "text": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana\u0027s $PATH for this attack to function; by default, this binary is not installed in Grafana distributions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9264", "url": "https://www.suse.com/security/cve/CVE-2024-9264" }, { "category": "external", "summary": "SUSE Bug 1231844 for CVE-2024-9264", "url": "https://bugzilla.suse.com/1231844" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "critical" } ], "title": "CVE-2024-9264" }, { "cve": "CVE-2024-9476", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9476" } ], "notes": [ { "category": "general", "text": "A vulnerability in Grafana Labs Grafana OSS and Enterprise allows Privilege Escalation allows users to gain access to resources from other organizations within the same Grafana instance via the Grafana Cloud Migration Assistant.This vulnerability will only affect users who utilize the Organizations feature to isolate resources on their Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9476", "url": "https://www.suse.com/security/cve/CVE-2024-9476" }, { "category": "external", "summary": "SUSE Bug 1233343 for CVE-2024-9476", "url": "https://bugzilla.suse.com/1233343" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2024-9476" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-2703", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2703" } ], "notes": [ { "category": "general", "text": "The built-in XY Chart plugin is vulnerable to a DOM XSS vulnerability. \n\nA user with Editor permissions is able to modify such a panel in order to make it execute arbitrary JavaScript.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2703", "url": "https://www.suse.com/security/cve/CVE-2025-2703" }, { "category": "external", "summary": "SUSE Bug 1241687 for CVE-2025-2703", "url": "https://bugzilla.suse.com/1241687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2025-2703" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-3454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3454" } ], "notes": [ { "category": "general", "text": "This vulnerability in Grafana\u0027s datasource proxy API allows authorization checks to be bypassed by adding an extra slash character in the URL path.\n\nUsers with minimal permissions could gain unauthorized read access to GET endpoints in Alertmanager and Prometheus datasources.\n\nThe issue primarily affects datasources that implement route-specific permissions, including Alertmanager and certain Prometheus-based datasources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3454", "url": "https://www.suse.com/security/cve/CVE-2025-3454" }, { "category": "external", "summary": "SUSE Bug 1241683 for CVE-2025-3454", "url": "https://bugzilla.suse.com/1241683" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2025-3454" }, { "cve": "CVE-2025-3580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3580" } ], "notes": [ { "category": "general", "text": "An access control vulnerability was discovered in Grafana OSS where an Organization administrator could permanently delete the Server administrator account. This vulnerability exists in the DELETE /api/org/users/ endpoint.\n\nThe vulnerability can be exploited when:\n\n1. An Organization administrator exists\n\n2. The Server administrator is either:\n\n - Not part of any organization, or\n - Part of the same organization as the Organization administrator\nImpact:\n\n- Organization administrators can permanently delete Server administrator accounts\n\n- If the only Server administrator is deleted, the Grafana instance becomes unmanageable\n\n- No super-user permissions remain in the system\n\n- Affects all users, organizations, and teams managed in the instance\n\nThe vulnerability is particularly serious as it can lead to a complete loss of administrative control over the Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3580", "url": "https://www.suse.com/security/cve/CVE-2025-3580" }, { "category": "external", "summary": "SUSE Bug 1243672 for CVE-2025-3580", "url": "https://bugzilla.suse.com/1243672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "moderate" } ], "title": "CVE-2025-3580" }, { "cve": "CVE-2025-4123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4123" } ], "notes": [ { "category": "general", "text": "A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF.\n\nThe default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4123", "url": "https://www.suse.com/security/cve/CVE-2025-4123" }, { "category": "external", "summary": "SUSE Bug 1243714 for CVE-2025-4123", "url": "https://bugzilla.suse.com/1243714" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Manager Server 4.3:release-notes-susemanager-4.3.15.2-150400.3.133.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-18T02:07:51Z", "details": "important" } ], "title": "CVE-2025-4123" } ] }
suse-su-2025:20516-1
Vulnerability from csaf_suse
Published
2025-07-30 09:27
Modified
2025-07-30 09:27
Summary
Security update for helm
Notes
Title of the patch
Security update for helm
Description of the patch
This update for helm fixes the following issues:
Update to version 3.18.4 (bsc#1246152, CVE-2025-53547):
* Disabling linter due to unknown issue f20a4ad (Matt Farina)
* build(deps): bump the k8s-io group with 7 updates 563b094
(dependabot[bot])
* Updating link handling 00de613 (Matt Farina)
Update to version 3.18.3:
* build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0
6838ebc (dependabot[bot])
* fix: user username password for login 5b9e2f6 (Terry Howe)
* Update pkg/registry/transport.go 2782412 (Terry Howe)
* Update pkg/registry/transport.go e66cf6a (Terry Howe)
* fix: add debug logging to oci transport 191f05c (Terry Howe)
Update to version 3.18.2:
* fix: legacy docker support broken for login 04cad46 (Terry
Howe)
* Handle an empty registry config file. bc9f8a2 (Matt Farina)
Update to version 3.18.1:
* Notes:
- This release fixes regressions around template generation and
OCI registry interaction in 3.18.0
- There are at least 2 known regressions unaddressed in this
release. They are being worked on.
- Empty registry configuration files. When the file exists
but it is empty.
- Login to Docker Hub on some domains fails.
* Changelog
- fix(client): skipnode utilization for PreCopy
- fix(client): layers now returns manifest - remove duplicate
from descriptors
- fix(client): return nil on non-allowed media types
- Prevent fetching newReference again as we have in calling
method
- Prevent failure when resolving version tags in oras memory
store
- Update pkg/plugin/plugin.go
- Update pkg/plugin/plugin.go
- Wait for Helm v4 before raising when platformCommand and
Command are set
- Fix 3.18.0 regression: registry login with scheme
- Revert "fix (helm) : toToml` renders int as float [ backport
to v3 ]"
Update to version 3.18.0 (bsc#1241802, CVE-2025-22872):
* Notable Changes:
- Add support for JSON Schema 2020
- Enabled cpu and memory profiling
- Add hook annotation to output hook logs to client on error
* Changelog:
- build(deps): bump the k8s-io group with 7 updates
- fix: govulncheck workflow
- bump version to v3.18.0
- fix:add proxy support when mTLS configured
- docs: Note about http fallback for OCI registries
- Bump net package to avoid CVE on dev-v3
- Bump toml
- backport #30677to dev3
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to
1.8.0
- Add install test for TakeOwnership flag
- Fix --take-ownership
- build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to
1.7.2
- build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0
- build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0
- Testing text bump
- Permit more Go version and not only 1.23.8
- Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3
to 3.0.0
- Unarchiving fix
- Fix typo
- Report as debug log, the time spent waiting for resources
- build(deps): bump github.com/containerd/containerd from
1.7.26 to 1.7.27
- Update pkg/registry/fallback.go
- automatic fallback to http
- chore(oci): upgrade to ORAS v2
- Updating to 0.37.0 for x/net
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0
- build(deps): bump github.com/opencontainers/image-spec
- build(deps): bump github.com/containerd/containerd from
1.7.25 to 1.7.26
- build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0
- Fix cherry-pick helm.sh/helm/v4 -> helm.sh/helm/v3
- Refactor based on review comment
- Refactor based on review comment
- Add HookOutputFunc and generic yaml unmarshaller
- clarify fix error message
- fix err check
- remove comments about previous functionality
- add short circuit return
- Update based on review comments
- Update based on review comments
- Fix lint
- Tidy up imports
- Add hook annotations to output pod logs to client on success
and fail
- chore: use []error instead of []string
- Update cmd/helm/profiling.go
- chore: update profiling doc in CONTRIBUTING.md
- Update CONTRIBUTING guide
- Prefer environment variables to CLI flags
- Fix linter warning
- Move pprof paths to HELM_PPROF env variable
- Update CONTRIBUTING.md
- Update CONTRIBUTING.md
- Additional review fixes from PR
- feat: Add flags to enable CPU and memory profiling
- build(deps): bump github.com/distribution/distribution/v3
- build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1
- Moving to SetOut and SetErr for Cobra
- build(deps): bump the k8s-io group with 7 updates
- build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0
- build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0
- build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0
- build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6
- build(deps): bump github.com/cyphar/filepath-securejoin
- build(deps): bump github.com/evanphx/json-patch
- build(deps): bump the k8s-io group with 7 updates
- fix: check group for resource info match
- Bump github.com/cyphar/filepath-securejoin from 0.3.6 to
0.4.0
- add test for nullifying nested global value
- Ensuring the file paths are clean prior to passing to
securejoin
- Bump github.com/containerd/containerd from 1.7.24 to 1.7.25
- Bump golang.org/x/crypto from 0.31.0 to 0.32.0
- Bump golang.org/x/term from 0.27.0 to 0.28.0
- bump version to v3.17.0
- Bump github.com/moby/term from 0.5.0 to 0.5.2
- Add test case for removing an entire object
- Tests for bugfix: Override subcharts with null values #12879
- feat: Added multi-platform plugin hook support to v3
- This commit fixes the issue where the yaml.Unmarshaller
converts all int values into float64, this passes in option
to decoder, which enables conversion of int into .
- merge null child chart objects
Update to version 3.17.3:
Helm v3.17.3 is a security (patch) release. Users are strongly
recommended to update to this release.
* Changelog
- Unarchiving fix e4da497 (Matt Farina)
Patchnames
SUSE-SLE-Micro-6.0-404
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for helm", "title": "Title of the patch" }, { "category": "description", "text": "This update for helm fixes the following issues:\n\nUpdate to version 3.18.4 (bsc#1246152, CVE-2025-53547):\n\n * Disabling linter due to unknown issue f20a4ad (Matt Farina)\n * build(deps): bump the k8s-io group with 7 updates 563b094\n (dependabot[bot])\n * Updating link handling 00de613 (Matt Farina)\n\nUpdate to version 3.18.3:\n\n * build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0\n 6838ebc (dependabot[bot])\n * fix: user username password for login 5b9e2f6 (Terry Howe)\n * Update pkg/registry/transport.go 2782412 (Terry Howe)\n * Update pkg/registry/transport.go e66cf6a (Terry Howe)\n * fix: add debug logging to oci transport 191f05c (Terry Howe)\n\nUpdate to version 3.18.2:\n\n * fix: legacy docker support broken for login 04cad46 (Terry\n Howe)\n * Handle an empty registry config file. bc9f8a2 (Matt Farina)\n\nUpdate to version 3.18.1:\n\n * Notes:\n - This release fixes regressions around template generation and\n OCI registry interaction in 3.18.0\n - There are at least 2 known regressions unaddressed in this\n release. They are being worked on.\n - Empty registry configuration files. When the file exists\n but it is empty.\n - Login to Docker Hub on some domains fails.\n * Changelog\n - fix(client): skipnode utilization for PreCopy\n - fix(client): layers now returns manifest - remove duplicate\n from descriptors\n - fix(client): return nil on non-allowed media types\n - Prevent fetching newReference again as we have in calling\n method\n - Prevent failure when resolving version tags in oras memory\n store\n - Update pkg/plugin/plugin.go\n - Update pkg/plugin/plugin.go\n - Wait for Helm v4 before raising when platformCommand and\n Command are set\n - Fix 3.18.0 regression: registry login with scheme\n - Revert \"fix (helm) : toToml` renders int as float [ backport\n to v3 ]\"\n\nUpdate to version 3.18.0 (bsc#1241802, CVE-2025-22872):\n\n * Notable Changes:\n\n - Add support for JSON Schema 2020\n - Enabled cpu and memory profiling\n - Add hook annotation to output hook logs to client on error\n\n * Changelog:\n\n - build(deps): bump the k8s-io group with 7 updates\n - fix: govulncheck workflow\n - bump version to v3.18.0\n - fix:add proxy support when mTLS configured\n - docs: Note about http fallback for OCI registries\n - Bump net package to avoid CVE on dev-v3\n - Bump toml\n - backport #30677to dev3\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to\n 1.8.0\n - Add install test for TakeOwnership flag\n - Fix --take-ownership\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to\n 1.7.2\n - build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0\n - build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0\n - Testing text bump\n - Permit more Go version and not only 1.23.8\n - Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3\n to 3.0.0\n - Unarchiving fix\n - Fix typo\n - Report as debug log, the time spent waiting for resources\n - build(deps): bump github.com/containerd/containerd from\n 1.7.26 to 1.7.27\n - Update pkg/registry/fallback.go\n - automatic fallback to http\n - chore(oci): upgrade to ORAS v2\n - Updating to 0.37.0 for x/net\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0\n - build(deps): bump github.com/opencontainers/image-spec\n - build(deps): bump github.com/containerd/containerd from\n 1.7.25 to 1.7.26\n - build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0\n - Fix cherry-pick helm.sh/helm/v4 -\u003e helm.sh/helm/v3\n - Refactor based on review comment\n - Refactor based on review comment\n - Add HookOutputFunc and generic yaml unmarshaller\n - clarify fix error message\n - fix err check\n - remove comments about previous functionality\n - add short circuit return\n - Update based on review comments\n - Update based on review comments\n - Fix lint\n - Tidy up imports\n - Add hook annotations to output pod logs to client on success\n and fail\n - chore: use []error instead of []string\n - Update cmd/helm/profiling.go\n - chore: update profiling doc in CONTRIBUTING.md\n - Update CONTRIBUTING guide\n - Prefer environment variables to CLI flags\n - Fix linter warning\n - Move pprof paths to HELM_PPROF env variable\n - Update CONTRIBUTING.md\n - Update CONTRIBUTING.md\n - Additional review fixes from PR\n - feat: Add flags to enable CPU and memory profiling\n - build(deps): bump github.com/distribution/distribution/v3\n - build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1\n - Moving to SetOut and SetErr for Cobra\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0\n - build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0\n - build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0\n - build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6\n - build(deps): bump github.com/cyphar/filepath-securejoin\n - build(deps): bump github.com/evanphx/json-patch\n - build(deps): bump the k8s-io group with 7 updates\n - fix: check group for resource info match\n - Bump github.com/cyphar/filepath-securejoin from 0.3.6 to\n 0.4.0\n - add test for nullifying nested global value\n - Ensuring the file paths are clean prior to passing to\n securejoin\n - Bump github.com/containerd/containerd from 1.7.24 to 1.7.25\n - Bump golang.org/x/crypto from 0.31.0 to 0.32.0\n - Bump golang.org/x/term from 0.27.0 to 0.28.0\n - bump version to v3.17.0\n - Bump github.com/moby/term from 0.5.0 to 0.5.2\n - Add test case for removing an entire object\n - Tests for bugfix: Override subcharts with null values #12879\n - feat: Added multi-platform plugin hook support to v3\n - This commit fixes the issue where the yaml.Unmarshaller\n converts all int values into float64, this passes in option\n to decoder, which enables conversion of int into .\n - merge null child chart objects\n\nUpdate to version 3.17.3:\n\n Helm v3.17.3 is a security (patch) release. Users are strongly\n recommended to update to this release.\n\n * Changelog\n - Unarchiving fix e4da497 (Matt Farina)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-404", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20516-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20516-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520516-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20516-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041035.html" }, { "category": "self", "summary": "SUSE Bug 1241802", "url": "https://bugzilla.suse.com/1241802" }, { "category": "self", "summary": "SUSE Bug 1246152", "url": "https://bugzilla.suse.com/1246152" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-53547 page", "url": "https://www.suse.com/security/cve/CVE-2025-53547/" } ], "title": "Security update for helm", "tracking": { "current_release_date": "2025-07-30T09:27:44Z", "generator": { "date": "2025-07-30T09:27:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20516-1", "initial_release_date": "2025-07-30T09:27:44Z", "revision_history": [ { "date": "2025-07-30T09:27:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "helm-3.18.4-1.1.aarch64", "product": { "name": "helm-3.18.4-1.1.aarch64", "product_id": "helm-3.18.4-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "helm-bash-completion-3.18.4-1.1.noarch", "product": { "name": "helm-bash-completion-3.18.4-1.1.noarch", "product_id": "helm-bash-completion-3.18.4-1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.4-1.1.s390x", "product": { "name": "helm-3.18.4-1.1.s390x", "product_id": "helm-3.18.4-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.4-1.1.x86_64", "product": { "name": "helm-3.18.4-1.1.x86_64", "product_id": "helm-3.18.4-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.4-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64" }, "product_reference": "helm-3.18.4-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.4-1.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x" }, "product_reference": "helm-3.18.4-1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.4-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64" }, "product_reference": "helm-3.18.4-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.4-1.1.noarch as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" }, "product_reference": "helm-bash-completion-3.18.4-1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-30T09:27:44Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-53547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-53547" } ], "notes": [ { "category": "general", "text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-53547", "url": "https://www.suse.com/security/cve/CVE-2025-53547" }, { "category": "external", "summary": "SUSE Bug 1246150 for CVE-2025-53547", "url": "https://bugzilla.suse.com/1246150" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x", "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64", "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-30T09:27:44Z", "details": "important" } ], "title": "CVE-2025-53547" } ] }
opensuse-su-2025:15034-1
Vulnerability from csaf_opensuse
Published
2025-04-26 00:00
Modified
2025-04-26 00:00
Summary
subfinder-2.7.0-3.1 on GA media
Notes
Title of the patch
subfinder-2.7.0-3.1 on GA media
Description of the patch
These are all security issues fixed in the subfinder-2.7.0-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15034
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "subfinder-2.7.0-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the subfinder-2.7.0-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15034", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15034-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15034-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IJN6I53PLG7NO5USQWWJUIVQTZDQDRHC/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15034-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IJN6I53PLG7NO5USQWWJUIVQTZDQDRHC/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "subfinder-2.7.0-3.1 on GA media", "tracking": { "current_release_date": "2025-04-26T00:00:00Z", "generator": { "date": "2025-04-26T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15034-1", "initial_release_date": "2025-04-26T00:00:00Z", "revision_history": [ { "date": "2025-04-26T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "subfinder-2.7.0-3.1.aarch64", "product": { "name": "subfinder-2.7.0-3.1.aarch64", "product_id": "subfinder-2.7.0-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "subfinder-2.7.0-3.1.ppc64le", "product": { "name": "subfinder-2.7.0-3.1.ppc64le", "product_id": "subfinder-2.7.0-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "subfinder-2.7.0-3.1.s390x", "product": { "name": "subfinder-2.7.0-3.1.s390x", "product_id": "subfinder-2.7.0-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "subfinder-2.7.0-3.1.x86_64", "product": { "name": "subfinder-2.7.0-3.1.x86_64", "product_id": "subfinder-2.7.0-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "subfinder-2.7.0-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:subfinder-2.7.0-3.1.aarch64" }, "product_reference": "subfinder-2.7.0-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "subfinder-2.7.0-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:subfinder-2.7.0-3.1.ppc64le" }, "product_reference": "subfinder-2.7.0-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "subfinder-2.7.0-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:subfinder-2.7.0-3.1.s390x" }, "product_reference": "subfinder-2.7.0-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "subfinder-2.7.0-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:subfinder-2.7.0-3.1.x86_64" }, "product_reference": "subfinder-2.7.0-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:subfinder-2.7.0-3.1.aarch64", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.ppc64le", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.s390x", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:subfinder-2.7.0-3.1.aarch64", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.ppc64le", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.s390x", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:subfinder-2.7.0-3.1.aarch64", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.ppc64le", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.s390x", "openSUSE Tumbleweed:subfinder-2.7.0-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-26T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15171-1
Vulnerability from csaf_opensuse
Published
2025-05-27 00:00
Modified
2025-05-27 00:00
Summary
grafana-11.6.1+security01-1.1 on GA media
Notes
Title of the patch
grafana-11.6.1+security01-1.1 on GA media
Description of the patch
These are all security issues fixed in the grafana-11.6.1+security01-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15171
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "grafana-11.6.1+security01-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the grafana-11.6.1+security01-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15171", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15171-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3580 page", "url": "https://www.suse.com/security/cve/CVE-2025-3580/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4123 page", "url": "https://www.suse.com/security/cve/CVE-2025-4123/" } ], "title": "grafana-11.6.1+security01-1.1 on GA media", "tracking": { "current_release_date": "2025-05-27T00:00:00Z", "generator": { "date": "2025-05-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15171-1", "initial_release_date": "2025-05-27T00:00:00Z", "revision_history": [ { "date": "2025-05-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "grafana-11.6.1+security01-1.1.aarch64", "product": { "name": "grafana-11.6.1+security01-1.1.aarch64", "product_id": "grafana-11.6.1+security01-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-11.6.1+security01-1.1.ppc64le", "product": { "name": "grafana-11.6.1+security01-1.1.ppc64le", "product_id": "grafana-11.6.1+security01-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-11.6.1+security01-1.1.s390x", "product": { "name": "grafana-11.6.1+security01-1.1.s390x", "product_id": "grafana-11.6.1+security01-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "grafana-11.6.1+security01-1.1.x86_64", "product": { "name": "grafana-11.6.1+security01-1.1.x86_64", "product_id": "grafana-11.6.1+security01-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-11.6.1+security01-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64" }, "product_reference": "grafana-11.6.1+security01-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.6.1+security01-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le" }, "product_reference": "grafana-11.6.1+security01-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.6.1+security01-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x" }, "product_reference": "grafana-11.6.1+security01-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-11.6.1+security01-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" }, "product_reference": "grafana-11.6.1+security01-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-3580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3580" } ], "notes": [ { "category": "general", "text": "An access control vulnerability was discovered in Grafana OSS where an Organization administrator could permanently delete the Server administrator account. This vulnerability exists in the DELETE /api/org/users/ endpoint.\n\nThe vulnerability can be exploited when:\n\n1. An Organization administrator exists\n\n2. The Server administrator is either:\n\n - Not part of any organization, or\n - Part of the same organization as the Organization administrator\nImpact:\n\n- Organization administrators can permanently delete Server administrator accounts\n\n- If the only Server administrator is deleted, the Grafana instance becomes unmanageable\n\n- No super-user permissions remain in the system\n\n- Affects all users, organizations, and teams managed in the instance\n\nThe vulnerability is particularly serious as it can lead to a complete loss of administrative control over the Grafana instance.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3580", "url": "https://www.suse.com/security/cve/CVE-2025-3580" }, { "category": "external", "summary": "SUSE Bug 1243672 for CVE-2025-3580", "url": "https://bugzilla.suse.com/1243672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-3580" }, { "cve": "CVE-2025-4123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4123" } ], "notes": [ { "category": "general", "text": "A cross-site scripting (XSS) vulnerability exists in Grafana caused by combining a client path traversal and open redirect. This allows attackers to redirect users to a website that hosts a frontend plugin that will execute arbitrary JavaScript. This vulnerability does not require editor permissions and if anonymous access is enabled, the XSS will work. If the Grafana Image Renderer plugin is installed, it is possible to exploit the open redirect to achieve a full read SSRF.\n\nThe default Content-Security-Policy (CSP) in Grafana will block the XSS though the `connect-src` directive.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4123", "url": "https://www.suse.com/security/cve/CVE-2025-4123" }, { "category": "external", "summary": "SUSE Bug 1243714 for CVE-2025-4123", "url": "https://bugzilla.suse.com/1243714" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.aarch64", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.ppc64le", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.s390x", "openSUSE Tumbleweed:grafana-11.6.1+security01-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T00:00:00Z", "details": "important" } ], "title": "CVE-2025-4123" } ] }
opensuse-su-2025:15234-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
kubernetes1.30-apiserver-1.30.14-1.1 on GA media
Notes
Title of the patch
kubernetes1.30-apiserver-1.30.14-1.1 on GA media
Description of the patch
These are all security issues fixed in the kubernetes1.30-apiserver-1.30.14-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15234
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "kubernetes1.30-apiserver-1.30.14-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the kubernetes1.30-apiserver-1.30.14-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15234", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15234-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "kubernetes1.30-apiserver-1.30.14-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15234-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-apiserver-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-client-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-client-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-client-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-client-common-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-client-common-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-client-common-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-controller-manager-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-kubeadm-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-kubelet-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-proxy-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-proxy-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-proxy-1.30.14-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "product": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "product_id": "kubernetes1.30-scheduler-1.30.14-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-apiserver-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-client-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-client-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-client-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-client-common-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-kubelet-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-proxy-1.30.14-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "product": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "product_id": "kubernetes1.30-scheduler-1.30.14-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.30-apiserver-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-apiserver-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-client-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-client-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-client-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-client-common-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-client-common-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-client-common-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-controller-manager-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-kubeadm-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-kubelet-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-kubelet-common-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-proxy-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-proxy-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-proxy-1.30.14-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.30-scheduler-1.30.14-1.1.s390x", "product": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.s390x", "product_id": "kubernetes1.30-scheduler-1.30.14-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-apiserver-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-client-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-client-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-client-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-client-common-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-client-common-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-client-common-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-controller-manager-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-kubeadm-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-kubelet-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-proxy-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-proxy-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-proxy-1.30.14-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.30-scheduler-1.30.14-1.1.x86_64", "product": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.x86_64", "product_id": "kubernetes1.30-scheduler-1.30.14-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-apiserver-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-apiserver-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-client-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-client-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-client-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-client-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-common-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-client-common-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-common-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-common-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-client-common-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-common-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-client-common-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-controller-manager-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubeadm-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-kubelet-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-proxy-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-proxy-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-proxy-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-proxy-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-proxy-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-proxy-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-proxy-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.aarch64" }, "product_reference": "kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.ppc64le" }, "product_reference": "kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.s390x" }, "product_reference": "kubernetes1.30-scheduler-1.30.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.30-scheduler-1.30.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.x86_64" }, "product_reference": "kubernetes1.30-scheduler-1.30.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-apiserver-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-bash-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-client-fish-completion-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-controller-manager-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubeadm-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-kubelet-common-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-proxy-1.30.14-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.30-scheduler-1.30.14-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15207-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
alloy-1.9.1-1.1 on GA media
Notes
Title of the patch
alloy-1.9.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the alloy-1.9.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15207
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "alloy-1.9.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the alloy-1.9.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15207", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15207-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46327 page", "url": "https://www.suse.com/security/cve/CVE-2025-46327/" } ], "title": "alloy-1.9.1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15207-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "alloy-1.9.1-1.1.aarch64", "product": { "name": "alloy-1.9.1-1.1.aarch64", "product_id": "alloy-1.9.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "alloy-1.9.1-1.1.ppc64le", "product": { "name": "alloy-1.9.1-1.1.ppc64le", "product_id": "alloy-1.9.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "alloy-1.9.1-1.1.s390x", "product": { "name": "alloy-1.9.1-1.1.s390x", "product_id": "alloy-1.9.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "alloy-1.9.1-1.1.x86_64", "product": { "name": "alloy-1.9.1-1.1.x86_64", "product_id": "alloy-1.9.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "alloy-1.9.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64" }, "product_reference": "alloy-1.9.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "alloy-1.9.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le" }, "product_reference": "alloy-1.9.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "alloy-1.9.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x" }, "product_reference": "alloy-1.9.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "alloy-1.9.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" }, "product_reference": "alloy-1.9.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-46327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46327" } ], "notes": [ { "category": "general", "text": "gosnowflake is the Snowflake Golang driver. Versions starting from 1.7.0 to before 1.13.3, are vulnerable to a Time-of-Check to Time-of-Use (TOCTOU) race condition. When using the Easy Logging feature on Linux and macOS, the Driver reads logging configuration from a user-provided file. On Linux and macOS the Driver verifies that the configuration file can be written to only by its owner. That check was vulnerable to a TOCTOU race condition and failed to verify that the file owner matches the user running the Driver. This could allow a local attacker with write access to the configuration file or the directory containing it to overwrite the configuration and gain control over logging level and output location. This issue has been patched in version 1.13.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46327", "url": "https://www.suse.com/security/cve/CVE-2025-46327" }, { "category": "external", "summary": "SUSE Bug 1242017 for CVE-2025-46327", "url": "https://bugzilla.suse.com/1242017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:alloy-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:alloy-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:alloy-1.9.1-1.1.s390x", "openSUSE Tumbleweed:alloy-1.9.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-46327" } ] }
opensuse-su-2025:15304-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
traefik-3.4.3-1.1 on GA media
Notes
Title of the patch
traefik-3.4.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the traefik-3.4.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15304
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "traefik-3.4.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the traefik-3.4.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15304", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15304-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-4533 page", "url": "https://www.suse.com/security/cve/CVE-2024-4533/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47952 page", "url": "https://www.suse.com/security/cve/CVE-2025-47952/" } ], "title": "traefik-3.4.3-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15304-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.aarch64", "product": { "name": "traefik-3.4.3-1.1.aarch64", "product_id": "traefik-3.4.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.ppc64le", "product": { "name": "traefik-3.4.3-1.1.ppc64le", "product_id": "traefik-3.4.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.s390x", "product": { "name": "traefik-3.4.3-1.1.s390x", "product_id": "traefik-3.4.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "traefik-3.4.3-1.1.x86_64", "product": { "name": "traefik-3.4.3-1.1.x86_64", "product_id": "traefik-3.4.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64" }, "product_reference": "traefik-3.4.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le" }, "product_reference": "traefik-3.4.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x" }, "product_reference": "traefik-3.4.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik-3.4.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" }, "product_reference": "traefik-3.4.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-4533", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-4533" } ], "notes": [ { "category": "general", "text": "The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection attacks", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-4533", "url": "https://www.suse.com/security/cve/CVE-2024-4533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-4533" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-47952", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47952" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a URL encoded string in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.25 and 3.4.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47952", "url": "https://www.suse.com/security/cve/CVE-2025-47952" }, { "category": "external", "summary": "SUSE Bug 1243818 for CVE-2025-47952", "url": "https://bugzilla.suse.com/1243818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik-3.4.3-1.1.aarch64", "openSUSE Tumbleweed:traefik-3.4.3-1.1.ppc64le", "openSUSE Tumbleweed:traefik-3.4.3-1.1.s390x", "openSUSE Tumbleweed:traefik-3.4.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-47952" } ] }
opensuse-su-2025:15047-1
Vulnerability from csaf_opensuse
Published
2025-05-02 00:00
Modified
2025-05-02 00:00
Summary
hauler-1.2.4-1.1 on GA media
Notes
Title of the patch
hauler-1.2.4-1.1 on GA media
Description of the patch
These are all security issues fixed in the hauler-1.2.4-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15047
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "hauler-1.2.4-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the hauler-1.2.4-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15047", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15047-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "hauler-1.2.4-1.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15047-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hauler-1.2.4-1.1.aarch64", "product": { "name": "hauler-1.2.4-1.1.aarch64", "product_id": "hauler-1.2.4-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.4-1.1.ppc64le", "product": { "name": "hauler-1.2.4-1.1.ppc64le", "product_id": "hauler-1.2.4-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.4-1.1.s390x", "product": { "name": "hauler-1.2.4-1.1.s390x", "product_id": "hauler-1.2.4-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.4-1.1.x86_64", "product": { "name": "hauler-1.2.4-1.1.x86_64", "product_id": "hauler-1.2.4-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.4-1.1.aarch64" }, "product_reference": "hauler-1.2.4-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.4-1.1.ppc64le" }, "product_reference": "hauler-1.2.4-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.4-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.4-1.1.s390x" }, "product_reference": "hauler-1.2.4-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.4-1.1.x86_64" }, "product_reference": "hauler-1.2.4-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:hauler-1.2.4-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.4-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.4-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:hauler-1.2.4-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.4-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.4-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:hauler-1.2.4-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.4-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.4-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15236-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
kubernetes1.32-apiserver-1.32.6-1.1 on GA media
Notes
Title of the patch
kubernetes1.32-apiserver-1.32.6-1.1 on GA media
Description of the patch
These are all security issues fixed in the kubernetes1.32-apiserver-1.32.6-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15236
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "kubernetes1.32-apiserver-1.32.6-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the kubernetes1.32-apiserver-1.32.6-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15236", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15236-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "kubernetes1.32-apiserver-1.32.6-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15236-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-apiserver-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-client-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-client-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-client-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-client-common-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-client-common-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-client-common-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-controller-manager-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-kubeadm-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-kubelet-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-proxy-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-proxy-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-proxy-1.32.6-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "product": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "product_id": "kubernetes1.32-scheduler-1.32.6-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-apiserver-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-client-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-client-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-client-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-client-common-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-kubelet-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-proxy-1.32.6-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "product": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "product_id": "kubernetes1.32-scheduler-1.32.6-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.32-apiserver-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-apiserver-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-client-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-client-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-client-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-client-common-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-client-common-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-client-common-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-controller-manager-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-kubeadm-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-kubelet-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-kubelet-common-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-proxy-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-proxy-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-proxy-1.32.6-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.32-scheduler-1.32.6-1.1.s390x", "product": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.s390x", "product_id": "kubernetes1.32-scheduler-1.32.6-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-apiserver-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-client-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-client-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-client-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-client-common-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-client-common-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-client-common-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-controller-manager-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-kubeadm-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-kubelet-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-proxy-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-proxy-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-proxy-1.32.6-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.32-scheduler-1.32.6-1.1.x86_64", "product": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.x86_64", "product_id": "kubernetes1.32-scheduler-1.32.6-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-apiserver-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-apiserver-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-client-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-client-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-client-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-client-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-common-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-client-common-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-common-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-common-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-client-common-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-common-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-client-common-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-controller-manager-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubeadm-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-kubelet-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-proxy-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-proxy-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-proxy-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-proxy-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-proxy-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-proxy-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-proxy-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.aarch64" }, "product_reference": "kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.ppc64le" }, "product_reference": "kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.s390x" }, "product_reference": "kubernetes1.32-scheduler-1.32.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.32-scheduler-1.32.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.x86_64" }, "product_reference": "kubernetes1.32-scheduler-1.32.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-apiserver-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-bash-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-client-fish-completion-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-controller-manager-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubeadm-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-kubelet-common-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-proxy-1.32.6-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.32-scheduler-1.32.6-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15028-1
Vulnerability from csaf_opensuse
Published
2025-04-25 00:00
Modified
2025-04-25 00:00
Summary
distrobuilder-3.2-2.1 on GA media
Notes
Title of the patch
distrobuilder-3.2-2.1 on GA media
Description of the patch
These are all security issues fixed in the distrobuilder-3.2-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15028
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "distrobuilder-3.2-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the distrobuilder-3.2-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15028", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15028-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "distrobuilder-3.2-2.1 on GA media", "tracking": { "current_release_date": "2025-04-25T00:00:00Z", "generator": { "date": "2025-04-25T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15028-1", "initial_release_date": "2025-04-25T00:00:00Z", "revision_history": [ { "date": "2025-04-25T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "distrobuilder-3.2-2.1.aarch64", "product": { "name": "distrobuilder-3.2-2.1.aarch64", "product_id": "distrobuilder-3.2-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.2-2.1.ppc64le", "product": { "name": "distrobuilder-3.2-2.1.ppc64le", "product_id": "distrobuilder-3.2-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.2-2.1.s390x", "product": { "name": "distrobuilder-3.2-2.1.s390x", "product_id": "distrobuilder-3.2-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "distrobuilder-3.2-2.1.x86_64", "product": { "name": "distrobuilder-3.2-2.1.x86_64", "product_id": "distrobuilder-3.2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.2-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.2-2.1.aarch64" }, "product_reference": "distrobuilder-3.2-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.2-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.2-2.1.ppc64le" }, "product_reference": "distrobuilder-3.2-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.2-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.2-2.1.s390x" }, "product_reference": "distrobuilder-3.2-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "distrobuilder-3.2-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:distrobuilder-3.2-2.1.x86_64" }, "product_reference": "distrobuilder-3.2-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:distrobuilder-3.2-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:distrobuilder-3.2-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:distrobuilder-3.2-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15455-1
Vulnerability from csaf_opensuse
Published
2025-08-15 00:00
Modified
2025-08-15 00:00
Summary
trivy-0.65.0-1.1 on GA media
Notes
Title of the patch
trivy-0.65.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the trivy-0.65.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15455
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "trivy-0.65.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the trivy-0.65.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15455", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15455-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30204 page", "url": "https://www.suse.com/security/cve/CVE-2025-30204/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47291 page", "url": "https://www.suse.com/security/cve/CVE-2025-47291/" } ], "title": "trivy-0.65.0-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15455-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.aarch64", "product": { "name": "trivy-0.65.0-1.1.aarch64", "product_id": "trivy-0.65.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.ppc64le", "product": { "name": "trivy-0.65.0-1.1.ppc64le", "product_id": "trivy-0.65.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.s390x", "product": { "name": "trivy-0.65.0-1.1.s390x", "product_id": "trivy-0.65.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "trivy-0.65.0-1.1.x86_64", "product": { "name": "trivy-0.65.0-1.1.x86_64", "product_id": "trivy-0.65.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64" }, "product_reference": "trivy-0.65.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le" }, "product_reference": "trivy-0.65.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x" }, "product_reference": "trivy-0.65.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.65.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" }, "product_reference": "trivy-0.65.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-30204", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30204" } ], "notes": [ { "category": "general", "text": "golang-jwt is a Go implementation of JSON Web Tokens. Starting in version 3.2.0 and prior to versions 5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function\u0027s argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30204", "url": "https://www.suse.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "SUSE Bug 1240441 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240441" }, { "category": "external", "summary": "SUSE Bug 1240442 for CVE-2025-30204", "url": "https://bugzilla.suse.com/1240442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-30204" }, { "cve": "CVE-2025-47291", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47291" } ], "notes": [ { "category": "general", "text": "containerd is an open-source container runtime. A bug was found in the containerd\u0027s CRI implementation where containerd, starting in version 2.0.1 and prior to version 2.0.5, doesn\u0027t put usernamespaced containers under the Kubernetes\u0027 cgroup hierarchy, therefore some Kubernetes limits are not honored. This may cause a denial of service of the Kubernetes node. This bug has been fixed in containerd 2.0.5+ and 2.1.0+. Users should update to these versions to resolve the issue. As a workaround, disable usernamespaced pods in Kubernetes temporarily.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47291", "url": "https://www.suse.com/security/cve/CVE-2025-47291" }, { "category": "external", "summary": "SUSE Bug 1243632 for CVE-2025-47291", "url": "https://bugzilla.suse.com/1243632" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.65.0-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.65.0-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.65.0-1.1.s390x", "openSUSE Tumbleweed:trivy-0.65.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-47291" } ] }
opensuse-su-2025:15235-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
kubernetes1.31-apiserver-1.31.10-1.1 on GA media
Notes
Title of the patch
kubernetes1.31-apiserver-1.31.10-1.1 on GA media
Description of the patch
These are all security issues fixed in the kubernetes1.31-apiserver-1.31.10-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15235
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "kubernetes1.31-apiserver-1.31.10-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the kubernetes1.31-apiserver-1.31.10-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15235", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15235-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "kubernetes1.31-apiserver-1.31.10-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15235-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-apiserver-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-client-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-client-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-client-common-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-client-common-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-controller-manager-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-kubeadm-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-kubelet-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-proxy-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-proxy-1.31.10-1.1.aarch64" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "product": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "product_id": "kubernetes1.31-scheduler-1.31.10-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-apiserver-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-client-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-client-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-client-common-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-kubelet-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-proxy-1.31.10-1.1.ppc64le" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "product": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "product_id": "kubernetes1.31-scheduler-1.31.10-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-apiserver-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-client-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-client-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-client-common-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-client-common-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-controller-manager-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-kubeadm-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-kubelet-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-kubelet-common-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-proxy-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-proxy-1.31.10-1.1.s390x" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.10-1.1.s390x", "product": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.s390x", "product_id": "kubernetes1.31-scheduler-1.31.10-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-apiserver-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-client-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-client-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-common-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-client-common-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-client-common-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-controller-manager-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-kubeadm-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-kubelet-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-proxy-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-proxy-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-proxy-1.31.10-1.1.x86_64" } }, { "category": "product_version", "name": "kubernetes1.31-scheduler-1.31.10-1.1.x86_64", "product": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.x86_64", "product_id": "kubernetes1.31-scheduler-1.31.10-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-apiserver-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-apiserver-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-client-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-client-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-client-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-client-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-client-common-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-client-common-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-common-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-client-common-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-controller-manager-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubeadm-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-kubelet-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-proxy-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-proxy-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-proxy-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-proxy-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-proxy-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-proxy-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-proxy-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.aarch64" }, "product_reference": "kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.ppc64le" }, "product_reference": "kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.s390x" }, "product_reference": "kubernetes1.31-scheduler-1.31.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubernetes1.31-scheduler-1.31.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.x86_64" }, "product_reference": "kubernetes1.31-scheduler-1.31.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-apiserver-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-bash-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-client-fish-completion-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-controller-manager-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubeadm-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-kubelet-common-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-proxy-1.31.10-1.1.x86_64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.aarch64", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.ppc64le", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.s390x", "openSUSE Tumbleweed:kubernetes1.31-scheduler-1.31.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15008-1
Vulnerability from csaf_opensuse
Published
2025-04-17 00:00
Modified
2025-04-17 00:00
Summary
govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250416T165455-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15008
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250416T165455-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15008", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15008-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "govulncheck-vulndb-0.0.20250416T165455-1.1 on GA media", "tracking": { "current_release_date": "2025-04-17T00:00:00Z", "generator": { "date": "2025-04-17T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15008-1", "initial_release_date": "2025-04-17T00:00:00Z", "revision_history": [ { "date": "2025-04-17T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250416T165455-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250416T165455-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-17T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15305-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
traefik2-2.11.26-1.1 on GA media
Notes
Title of the patch
traefik2-2.11.26-1.1 on GA media
Description of the patch
These are all security issues fixed in the traefik2-2.11.26-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15305
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "traefik2-2.11.26-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the traefik2-2.11.26-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15305", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15305-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28180 page", "url": "https://www.suse.com/security/cve/CVE-2024-28180/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45338 page", "url": "https://www.suse.com/security/cve/CVE-2024-45338/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22868 page", "url": "https://www.suse.com/security/cve/CVE-2025-22868/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22869 page", "url": "https://www.suse.com/security/cve/CVE-2025-22869/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22871 page", "url": "https://www.suse.com/security/cve/CVE-2025-22871/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27144 page", "url": "https://www.suse.com/security/cve/CVE-2025-27144/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32431 page", "url": "https://www.suse.com/security/cve/CVE-2025-32431/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47952 page", "url": "https://www.suse.com/security/cve/CVE-2025-47952/" } ], "title": "traefik2-2.11.26-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15305-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.aarch64", "product": { "name": "traefik2-2.11.26-1.1.aarch64", "product_id": "traefik2-2.11.26-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.ppc64le", "product": { "name": "traefik2-2.11.26-1.1.ppc64le", "product_id": "traefik2-2.11.26-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.s390x", "product": { "name": "traefik2-2.11.26-1.1.s390x", "product_id": "traefik2-2.11.26-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "traefik2-2.11.26-1.1.x86_64", "product": { "name": "traefik2-2.11.26-1.1.x86_64", "product_id": "traefik2-2.11.26-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64" }, "product_reference": "traefik2-2.11.26-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le" }, "product_reference": "traefik2-2.11.26-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x" }, "product_reference": "traefik2-2.11.26-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "traefik2-2.11.26-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" }, "product_reference": "traefik2-2.11.26-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28180" } ], "notes": [ { "category": "general", "text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28180", "url": "https://www.suse.com/security/cve/CVE-2024-28180" }, { "category": "external", "summary": "SUSE Bug 1234984 for CVE-2024-28180", "url": "https://bugzilla.suse.com/1234984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28180" }, { "cve": "CVE-2024-45338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45338" } ], "notes": [ { "category": "general", "text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45338", "url": "https://www.suse.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "SUSE Bug 1234794 for CVE-2024-45338", "url": "https://bugzilla.suse.com/1234794" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45338" }, { "cve": "CVE-2025-22868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22868" } ], "notes": [ { "category": "general", "text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22868", "url": "https://www.suse.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "SUSE Bug 1239185 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239185" }, { "category": "external", "summary": "SUSE Bug 1239186 for CVE-2025-22868", "url": "https://bugzilla.suse.com/1239186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22869" } ], "notes": [ { "category": "general", "text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22869", "url": "https://www.suse.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "SUSE Bug 1239322 for CVE-2025-22869", "url": "https://bugzilla.suse.com/1239322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-22869" }, { "cve": "CVE-2025-22871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22871" } ], "notes": [ { "category": "general", "text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22871", "url": "https://www.suse.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "SUSE Bug 1240550 for CVE-2025-22871", "url": "https://bugzilla.suse.com/1240550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22871" }, { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" }, { "cve": "CVE-2025-27144", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27144" } ], "notes": [ { "category": "general", "text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27144", "url": "https://www.suse.com/security/cve/CVE-2025-27144" }, { "category": "external", "summary": "SUSE Bug 1237608 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237608" }, { "category": "external", "summary": "SUSE Bug 1237609 for CVE-2025-27144", "url": "https://bugzilla.suse.com/1237609" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-27144" }, { "cve": "CVE-2025-32431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. In versions prior to 2.11.24, 3.3.6, and 3.4.0-rc2. There is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a /../ in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.24, 3.3.6, and 3.4.0-rc2. A workaround involves adding a `PathRegexp` rule to the matcher to prevent matching a route with a `/../` in the path.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32431", "url": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32431" }, { "cve": "CVE-2025-47952", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47952" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a URL encoded string in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.25 and 3.4.1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47952", "url": "https://www.suse.com/security/cve/CVE-2025-47952" }, { "category": "external", "summary": "SUSE Bug 1243818 for CVE-2025-47952", "url": "https://bugzilla.suse.com/1243818" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x", "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-47952" } ] }
opensuse-su-2025:15046-1
Vulnerability from csaf_opensuse
Published
2025-05-02 00:00
Modified
2025-05-02 00:00
Summary
docker-28.1.1_ce-16.1 on GA media
Notes
Title of the patch
docker-28.1.1_ce-16.1 on GA media
Description of the patch
These are all security issues fixed in the docker-28.1.1_ce-16.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15046
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "docker-28.1.1_ce-16.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the docker-28.1.1_ce-16.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15046", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15046-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "docker-28.1.1_ce-16.1 on GA media", "tracking": { "current_release_date": "2025-05-02T00:00:00Z", "generator": { "date": "2025-05-02T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15046-1", "initial_release_date": "2025-05-02T00:00:00Z", "revision_history": [ { "date": "2025-05-02T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "docker-28.1.1_ce-16.1.aarch64", "product": { "name": "docker-28.1.1_ce-16.1.aarch64", "product_id": "docker-28.1.1_ce-16.1.aarch64" } }, { "category": "product_version", "name": "docker-bash-completion-28.1.1_ce-16.1.aarch64", "product": { "name": "docker-bash-completion-28.1.1_ce-16.1.aarch64", "product_id": "docker-bash-completion-28.1.1_ce-16.1.aarch64" } }, { "category": "product_version", "name": "docker-buildx-0.23.0-16.1.aarch64", "product": { "name": "docker-buildx-0.23.0-16.1.aarch64", "product_id": "docker-buildx-0.23.0-16.1.aarch64" } }, { "category": "product_version", "name": "docker-fish-completion-28.1.1_ce-16.1.aarch64", "product": { "name": "docker-fish-completion-28.1.1_ce-16.1.aarch64", "product_id": "docker-fish-completion-28.1.1_ce-16.1.aarch64" } }, { "category": "product_version", "name": "docker-rootless-extras-28.1.1_ce-16.1.aarch64", "product": { "name": "docker-rootless-extras-28.1.1_ce-16.1.aarch64", "product_id": "docker-rootless-extras-28.1.1_ce-16.1.aarch64" } }, { "category": "product_version", "name": "docker-zsh-completion-28.1.1_ce-16.1.aarch64", "product": { "name": "docker-zsh-completion-28.1.1_ce-16.1.aarch64", "product_id": "docker-zsh-completion-28.1.1_ce-16.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "docker-28.1.1_ce-16.1.ppc64le", "product": { "name": "docker-28.1.1_ce-16.1.ppc64le", "product_id": "docker-28.1.1_ce-16.1.ppc64le" } }, { "category": "product_version", "name": "docker-bash-completion-28.1.1_ce-16.1.ppc64le", "product": { "name": "docker-bash-completion-28.1.1_ce-16.1.ppc64le", "product_id": "docker-bash-completion-28.1.1_ce-16.1.ppc64le" } }, { "category": "product_version", "name": "docker-buildx-0.23.0-16.1.ppc64le", "product": { "name": "docker-buildx-0.23.0-16.1.ppc64le", "product_id": "docker-buildx-0.23.0-16.1.ppc64le" } }, { "category": "product_version", "name": "docker-fish-completion-28.1.1_ce-16.1.ppc64le", "product": { "name": "docker-fish-completion-28.1.1_ce-16.1.ppc64le", "product_id": "docker-fish-completion-28.1.1_ce-16.1.ppc64le" } }, { "category": "product_version", "name": "docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "product": { "name": "docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "product_id": "docker-rootless-extras-28.1.1_ce-16.1.ppc64le" } }, { "category": "product_version", "name": "docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "product": { "name": "docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "product_id": "docker-zsh-completion-28.1.1_ce-16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "docker-28.1.1_ce-16.1.s390x", "product": { "name": "docker-28.1.1_ce-16.1.s390x", "product_id": "docker-28.1.1_ce-16.1.s390x" } }, { "category": "product_version", "name": "docker-bash-completion-28.1.1_ce-16.1.s390x", "product": { "name": "docker-bash-completion-28.1.1_ce-16.1.s390x", "product_id": "docker-bash-completion-28.1.1_ce-16.1.s390x" } }, { "category": "product_version", "name": "docker-buildx-0.23.0-16.1.s390x", "product": { "name": "docker-buildx-0.23.0-16.1.s390x", "product_id": "docker-buildx-0.23.0-16.1.s390x" } }, { "category": "product_version", "name": "docker-fish-completion-28.1.1_ce-16.1.s390x", "product": { "name": "docker-fish-completion-28.1.1_ce-16.1.s390x", "product_id": "docker-fish-completion-28.1.1_ce-16.1.s390x" } }, { "category": "product_version", "name": "docker-rootless-extras-28.1.1_ce-16.1.s390x", "product": { "name": "docker-rootless-extras-28.1.1_ce-16.1.s390x", "product_id": "docker-rootless-extras-28.1.1_ce-16.1.s390x" } }, { "category": "product_version", "name": "docker-zsh-completion-28.1.1_ce-16.1.s390x", "product": { "name": "docker-zsh-completion-28.1.1_ce-16.1.s390x", "product_id": "docker-zsh-completion-28.1.1_ce-16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "docker-28.1.1_ce-16.1.x86_64", "product": { "name": "docker-28.1.1_ce-16.1.x86_64", "product_id": "docker-28.1.1_ce-16.1.x86_64" } }, { "category": "product_version", "name": "docker-bash-completion-28.1.1_ce-16.1.x86_64", "product": { "name": "docker-bash-completion-28.1.1_ce-16.1.x86_64", "product_id": "docker-bash-completion-28.1.1_ce-16.1.x86_64" } }, { "category": "product_version", "name": "docker-buildx-0.23.0-16.1.x86_64", "product": { "name": "docker-buildx-0.23.0-16.1.x86_64", "product_id": "docker-buildx-0.23.0-16.1.x86_64" } }, { "category": "product_version", "name": "docker-fish-completion-28.1.1_ce-16.1.x86_64", "product": { "name": "docker-fish-completion-28.1.1_ce-16.1.x86_64", "product_id": "docker-fish-completion-28.1.1_ce-16.1.x86_64" } }, { "category": "product_version", "name": "docker-rootless-extras-28.1.1_ce-16.1.x86_64", "product": { "name": "docker-rootless-extras-28.1.1_ce-16.1.x86_64", "product_id": "docker-rootless-extras-28.1.1_ce-16.1.x86_64" } }, { "category": "product_version", "name": "docker-zsh-completion-28.1.1_ce-16.1.x86_64", "product": { "name": "docker-zsh-completion-28.1.1_ce-16.1.x86_64", "product_id": "docker-zsh-completion-28.1.1_ce-16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "docker-28.1.1_ce-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.aarch64" }, "product_reference": "docker-28.1.1_ce-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.1.1_ce-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.ppc64le" }, "product_reference": "docker-28.1.1_ce-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.1.1_ce-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.s390x" }, "product_reference": "docker-28.1.1_ce-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-28.1.1_ce-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.x86_64" }, "product_reference": "docker-28.1.1_ce-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.1.1_ce-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.aarch64" }, "product_reference": "docker-bash-completion-28.1.1_ce-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.1.1_ce-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.ppc64le" }, "product_reference": "docker-bash-completion-28.1.1_ce-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.1.1_ce-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.s390x" }, "product_reference": "docker-bash-completion-28.1.1_ce-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-bash-completion-28.1.1_ce-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.x86_64" }, "product_reference": "docker-bash-completion-28.1.1_ce-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.23.0-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.aarch64" }, "product_reference": "docker-buildx-0.23.0-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.23.0-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.ppc64le" }, "product_reference": "docker-buildx-0.23.0-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.23.0-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.s390x" }, "product_reference": "docker-buildx-0.23.0-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-buildx-0.23.0-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.x86_64" }, "product_reference": "docker-buildx-0.23.0-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.1.1_ce-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.aarch64" }, "product_reference": "docker-fish-completion-28.1.1_ce-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.1.1_ce-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.ppc64le" }, "product_reference": "docker-fish-completion-28.1.1_ce-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.1.1_ce-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.s390x" }, "product_reference": "docker-fish-completion-28.1.1_ce-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-fish-completion-28.1.1_ce-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.x86_64" }, "product_reference": "docker-fish-completion-28.1.1_ce-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.1.1_ce-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.aarch64" }, "product_reference": "docker-rootless-extras-28.1.1_ce-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.1.1_ce-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.ppc64le" }, "product_reference": "docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.1.1_ce-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.s390x" }, "product_reference": "docker-rootless-extras-28.1.1_ce-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-rootless-extras-28.1.1_ce-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.x86_64" }, "product_reference": "docker-rootless-extras-28.1.1_ce-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-28.1.1_ce-16.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.aarch64" }, "product_reference": "docker-zsh-completion-28.1.1_ce-16.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-28.1.1_ce-16.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.ppc64le" }, "product_reference": "docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-28.1.1_ce-16.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.s390x" }, "product_reference": "docker-zsh-completion-28.1.1_ce-16.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "docker-zsh-completion-28.1.1_ce-16.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.x86_64" }, "product_reference": "docker-zsh-completion-28.1.1_ce-16.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-bash-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.aarch64", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.ppc64le", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.s390x", "openSUSE Tumbleweed:docker-buildx-0.23.0-16.1.x86_64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-fish-completion-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-rootless-extras-28.1.1_ce-16.1.x86_64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.aarch64", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.ppc64le", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.s390x", "openSUSE Tumbleweed:docker-zsh-completion-28.1.1_ce-16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-02T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15036-1
Vulnerability from csaf_opensuse
Published
2025-04-27 00:00
Modified
2025-04-27 00:00
Summary
glow-2.1.0-2.1 on GA media
Notes
Title of the patch
glow-2.1.0-2.1 on GA media
Description of the patch
These are all security issues fixed in the glow-2.1.0-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15036
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "glow-2.1.0-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the glow-2.1.0-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15036", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15036-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15036-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QPKEZWS6JMWB5YHJ6IJNYFNNGZGXQM55/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15036-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QPKEZWS6JMWB5YHJ6IJNYFNNGZGXQM55/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "glow-2.1.0-2.1 on GA media", "tracking": { "current_release_date": "2025-04-27T00:00:00Z", "generator": { "date": "2025-04-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15036-1", "initial_release_date": "2025-04-27T00:00:00Z", "revision_history": [ { "date": "2025-04-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "glow-2.1.0-2.1.aarch64", "product": { "name": "glow-2.1.0-2.1.aarch64", "product_id": "glow-2.1.0-2.1.aarch64" } }, { "category": "product_version", "name": "glow-bash-completion-2.1.0-2.1.aarch64", "product": { "name": "glow-bash-completion-2.1.0-2.1.aarch64", "product_id": "glow-bash-completion-2.1.0-2.1.aarch64" } }, { "category": "product_version", "name": "glow-fish-completion-2.1.0-2.1.aarch64", "product": { "name": "glow-fish-completion-2.1.0-2.1.aarch64", "product_id": "glow-fish-completion-2.1.0-2.1.aarch64" } }, { "category": "product_version", "name": "glow-zsh-completion-2.1.0-2.1.aarch64", "product": { "name": "glow-zsh-completion-2.1.0-2.1.aarch64", "product_id": "glow-zsh-completion-2.1.0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "glow-2.1.0-2.1.ppc64le", "product": { "name": "glow-2.1.0-2.1.ppc64le", "product_id": "glow-2.1.0-2.1.ppc64le" } }, { "category": "product_version", "name": "glow-bash-completion-2.1.0-2.1.ppc64le", "product": { "name": "glow-bash-completion-2.1.0-2.1.ppc64le", "product_id": "glow-bash-completion-2.1.0-2.1.ppc64le" } }, { "category": "product_version", "name": "glow-fish-completion-2.1.0-2.1.ppc64le", "product": { "name": "glow-fish-completion-2.1.0-2.1.ppc64le", "product_id": "glow-fish-completion-2.1.0-2.1.ppc64le" } }, { "category": "product_version", "name": "glow-zsh-completion-2.1.0-2.1.ppc64le", "product": { "name": "glow-zsh-completion-2.1.0-2.1.ppc64le", "product_id": "glow-zsh-completion-2.1.0-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "glow-2.1.0-2.1.s390x", "product": { "name": "glow-2.1.0-2.1.s390x", "product_id": "glow-2.1.0-2.1.s390x" } }, { "category": "product_version", "name": "glow-bash-completion-2.1.0-2.1.s390x", "product": { "name": "glow-bash-completion-2.1.0-2.1.s390x", "product_id": "glow-bash-completion-2.1.0-2.1.s390x" } }, { "category": "product_version", "name": "glow-fish-completion-2.1.0-2.1.s390x", "product": { "name": "glow-fish-completion-2.1.0-2.1.s390x", "product_id": "glow-fish-completion-2.1.0-2.1.s390x" } }, { "category": "product_version", "name": "glow-zsh-completion-2.1.0-2.1.s390x", "product": { "name": "glow-zsh-completion-2.1.0-2.1.s390x", "product_id": "glow-zsh-completion-2.1.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glow-2.1.0-2.1.x86_64", "product": { "name": "glow-2.1.0-2.1.x86_64", "product_id": "glow-2.1.0-2.1.x86_64" } }, { "category": "product_version", "name": "glow-bash-completion-2.1.0-2.1.x86_64", "product": { "name": "glow-bash-completion-2.1.0-2.1.x86_64", "product_id": "glow-bash-completion-2.1.0-2.1.x86_64" } }, { "category": "product_version", "name": "glow-fish-completion-2.1.0-2.1.x86_64", "product": { "name": "glow-fish-completion-2.1.0-2.1.x86_64", "product_id": "glow-fish-completion-2.1.0-2.1.x86_64" } }, { "category": "product_version", "name": "glow-zsh-completion-2.1.0-2.1.x86_64", "product": { "name": "glow-zsh-completion-2.1.0-2.1.x86_64", "product_id": "glow-zsh-completion-2.1.0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glow-2.1.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-2.1.0-2.1.aarch64" }, "product_reference": "glow-2.1.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-2.1.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-2.1.0-2.1.ppc64le" }, "product_reference": "glow-2.1.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-2.1.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-2.1.0-2.1.s390x" }, "product_reference": "glow-2.1.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-2.1.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-2.1.0-2.1.x86_64" }, "product_reference": "glow-2.1.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-bash-completion-2.1.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.aarch64" }, "product_reference": "glow-bash-completion-2.1.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-bash-completion-2.1.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.ppc64le" }, "product_reference": "glow-bash-completion-2.1.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-bash-completion-2.1.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.s390x" }, "product_reference": "glow-bash-completion-2.1.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-bash-completion-2.1.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.x86_64" }, "product_reference": "glow-bash-completion-2.1.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-fish-completion-2.1.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.aarch64" }, "product_reference": "glow-fish-completion-2.1.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-fish-completion-2.1.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.ppc64le" }, "product_reference": "glow-fish-completion-2.1.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-fish-completion-2.1.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.s390x" }, "product_reference": "glow-fish-completion-2.1.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-fish-completion-2.1.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.x86_64" }, "product_reference": "glow-fish-completion-2.1.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-zsh-completion-2.1.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.aarch64" }, "product_reference": "glow-zsh-completion-2.1.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-zsh-completion-2.1.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.ppc64le" }, "product_reference": "glow-zsh-completion-2.1.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-zsh-completion-2.1.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.s390x" }, "product_reference": "glow-zsh-completion-2.1.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "glow-zsh-completion-2.1.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.x86_64" }, "product_reference": "glow-zsh-completion-2.1.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:glow-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:glow-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:glow-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-bash-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-fish-completion-2.1.0-2.1.x86_64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.aarch64", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.ppc64le", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.s390x", "openSUSE Tumbleweed:glow-zsh-completion-2.1.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-27T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15147-1
Vulnerability from csaf_opensuse
Published
2025-05-22 00:00
Modified
2025-05-22 00:00
Summary
kubo-0.35.0-1.1 on GA media
Notes
Title of the patch
kubo-0.35.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the kubo-0.35.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15147
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "kubo-0.35.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the kubo-0.35.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15147", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15147-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15147-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QA73DOMVV4XIT7C22BBHOSQN2YR3QNWF/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15147-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QA73DOMVV4XIT7C22BBHOSQN2YR3QNWF/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "kubo-0.35.0-1.1 on GA media", "tracking": { "current_release_date": "2025-05-22T00:00:00Z", "generator": { "date": "2025-05-22T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15147-1", "initial_release_date": "2025-05-22T00:00:00Z", "revision_history": [ { "date": "2025-05-22T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kubo-0.35.0-1.1.aarch64", "product": { "name": "kubo-0.35.0-1.1.aarch64", "product_id": "kubo-0.35.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kubo-0.35.0-1.1.ppc64le", "product": { "name": "kubo-0.35.0-1.1.ppc64le", "product_id": "kubo-0.35.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kubo-0.35.0-1.1.s390x", "product": { "name": "kubo-0.35.0-1.1.s390x", "product_id": "kubo-0.35.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kubo-0.35.0-1.1.x86_64", "product": { "name": "kubo-0.35.0-1.1.x86_64", "product_id": "kubo-0.35.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubo-0.35.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubo-0.35.0-1.1.aarch64" }, "product_reference": "kubo-0.35.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubo-0.35.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubo-0.35.0-1.1.ppc64le" }, "product_reference": "kubo-0.35.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubo-0.35.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubo-0.35.0-1.1.s390x" }, "product_reference": "kubo-0.35.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kubo-0.35.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kubo-0.35.0-1.1.x86_64" }, "product_reference": "kubo-0.35.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:kubo-0.35.0-1.1.aarch64", "openSUSE Tumbleweed:kubo-0.35.0-1.1.ppc64le", "openSUSE Tumbleweed:kubo-0.35.0-1.1.s390x", "openSUSE Tumbleweed:kubo-0.35.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:kubo-0.35.0-1.1.aarch64", "openSUSE Tumbleweed:kubo-0.35.0-1.1.ppc64le", "openSUSE Tumbleweed:kubo-0.35.0-1.1.s390x", "openSUSE Tumbleweed:kubo-0.35.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:kubo-0.35.0-1.1.aarch64", "openSUSE Tumbleweed:kubo-0.35.0-1.1.ppc64le", "openSUSE Tumbleweed:kubo-0.35.0-1.1.s390x", "openSUSE Tumbleweed:kubo-0.35.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
opensuse-su-2025:15228-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
helm-3.18.3-1.1 on GA media
Notes
Title of the patch
helm-3.18.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the helm-3.18.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15228
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "helm-3.18.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the helm-3.18.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15228", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15228-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22872 page", "url": "https://www.suse.com/security/cve/CVE-2025-22872/" } ], "title": "helm-3.18.3-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15228-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "helm-3.18.3-1.1.aarch64", "product": { "name": "helm-3.18.3-1.1.aarch64", "product_id": "helm-3.18.3-1.1.aarch64" } }, { "category": "product_version", "name": "helm-bash-completion-3.18.3-1.1.aarch64", "product": { "name": "helm-bash-completion-3.18.3-1.1.aarch64", "product_id": "helm-bash-completion-3.18.3-1.1.aarch64" } }, { "category": "product_version", "name": "helm-fish-completion-3.18.3-1.1.aarch64", "product": { "name": "helm-fish-completion-3.18.3-1.1.aarch64", "product_id": "helm-fish-completion-3.18.3-1.1.aarch64" } }, { "category": "product_version", "name": "helm-zsh-completion-3.18.3-1.1.aarch64", "product": { "name": "helm-zsh-completion-3.18.3-1.1.aarch64", "product_id": "helm-zsh-completion-3.18.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-1.1.ppc64le", "product": { "name": "helm-3.18.3-1.1.ppc64le", "product_id": "helm-3.18.3-1.1.ppc64le" } }, { "category": "product_version", "name": "helm-bash-completion-3.18.3-1.1.ppc64le", "product": { "name": "helm-bash-completion-3.18.3-1.1.ppc64le", "product_id": "helm-bash-completion-3.18.3-1.1.ppc64le" } }, { "category": "product_version", "name": "helm-fish-completion-3.18.3-1.1.ppc64le", "product": { "name": "helm-fish-completion-3.18.3-1.1.ppc64le", "product_id": "helm-fish-completion-3.18.3-1.1.ppc64le" } }, { "category": "product_version", "name": "helm-zsh-completion-3.18.3-1.1.ppc64le", "product": { "name": "helm-zsh-completion-3.18.3-1.1.ppc64le", "product_id": "helm-zsh-completion-3.18.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-1.1.s390x", "product": { "name": "helm-3.18.3-1.1.s390x", "product_id": "helm-3.18.3-1.1.s390x" } }, { "category": "product_version", "name": "helm-bash-completion-3.18.3-1.1.s390x", "product": { "name": "helm-bash-completion-3.18.3-1.1.s390x", "product_id": "helm-bash-completion-3.18.3-1.1.s390x" } }, { "category": "product_version", "name": "helm-fish-completion-3.18.3-1.1.s390x", "product": { "name": "helm-fish-completion-3.18.3-1.1.s390x", "product_id": "helm-fish-completion-3.18.3-1.1.s390x" } }, { "category": "product_version", "name": "helm-zsh-completion-3.18.3-1.1.s390x", "product": { "name": "helm-zsh-completion-3.18.3-1.1.s390x", "product_id": "helm-zsh-completion-3.18.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "helm-3.18.3-1.1.x86_64", "product": { "name": "helm-3.18.3-1.1.x86_64", "product_id": "helm-3.18.3-1.1.x86_64" } }, { "category": "product_version", "name": "helm-bash-completion-3.18.3-1.1.x86_64", "product": { "name": "helm-bash-completion-3.18.3-1.1.x86_64", "product_id": "helm-bash-completion-3.18.3-1.1.x86_64" } }, { "category": "product_version", "name": "helm-fish-completion-3.18.3-1.1.x86_64", "product": { "name": "helm-fish-completion-3.18.3-1.1.x86_64", "product_id": "helm-fish-completion-3.18.3-1.1.x86_64" } }, { "category": "product_version", "name": "helm-zsh-completion-3.18.3-1.1.x86_64", "product": { "name": "helm-zsh-completion-3.18.3-1.1.x86_64", "product_id": "helm-zsh-completion-3.18.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-3.18.3-1.1.aarch64" }, "product_reference": "helm-3.18.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-3.18.3-1.1.ppc64le" }, "product_reference": "helm-3.18.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-3.18.3-1.1.s390x" }, "product_reference": "helm-3.18.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-3.18.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-3.18.3-1.1.x86_64" }, "product_reference": "helm-3.18.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.aarch64" }, "product_reference": "helm-bash-completion-3.18.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.ppc64le" }, "product_reference": "helm-bash-completion-3.18.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.s390x" }, "product_reference": "helm-bash-completion-3.18.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-bash-completion-3.18.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.x86_64" }, "product_reference": "helm-bash-completion-3.18.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.aarch64" }, "product_reference": "helm-fish-completion-3.18.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.ppc64le" }, "product_reference": "helm-fish-completion-3.18.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.s390x" }, "product_reference": "helm-fish-completion-3.18.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-fish-completion-3.18.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.x86_64" }, "product_reference": "helm-fish-completion-3.18.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.aarch64" }, "product_reference": "helm-zsh-completion-3.18.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.ppc64le" }, "product_reference": "helm-zsh-completion-3.18.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.s390x" }, "product_reference": "helm-zsh-completion-3.18.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "helm-zsh-completion-3.18.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.x86_64" }, "product_reference": "helm-zsh-completion-3.18.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22872" } ], "notes": [ { "category": "general", "text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:helm-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22872", "url": "https://www.suse.com/security/cve/CVE-2025-22872" }, { "category": "external", "summary": "SUSE Bug 1241710 for CVE-2025-22872", "url": "https://bugzilla.suse.com/1241710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:helm-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:helm-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-bash-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-fish-completion-3.18.3-1.1.x86_64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.aarch64", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.ppc64le", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.s390x", "openSUSE Tumbleweed:helm-zsh-completion-3.18.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22872" } ] }
fkie_cve-2025-22872
Vulnerability from fkie_nvd
Published
2025-04-16 18:16
Modified
2025-05-16 23:15
Severity ?
Summary
The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. <math>, <svg>, etc contexts).
References
▶ | URL | Tags | |
---|---|---|---|
security@golang.org | https://go.dev/cl/662715 | ||
security@golang.org | https://go.dev/issue/73070 | ||
security@golang.org | https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA | ||
security@golang.org | https://pkg.go.dev/vuln/GO-2025-3595 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20250516-0007/ |
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts)." }, { "lang": "es", "value": "El tokenizador interpreta incorrectamente las etiquetas con valores de atributo sin comillas que terminan en barra (/) como autocerradas. Al usar el tokenizador directamente, esto puede provocar que dichas etiquetas se marquen incorrectamente como autocerradas, y al usar las funciones de an\u00e1lisis, esto puede provocar que el contenido posterior a dichas etiquetas se coloque en el \u00e1mbito incorrecto durante la construcci\u00f3n del DOM, pero solo cuando las etiquetas se encuentran en contenido externo (por ejemplo, contextos , , etc.)." } ], "id": "CVE-2025-22872", "lastModified": "2025-05-16T23:15:19.707", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.7, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-16T18:16:04.183", "references": [ { "source": "security@golang.org", "url": "https://go.dev/cl/662715" }, { "source": "security@golang.org", "url": "https://go.dev/issue/73070" }, { "source": "security@golang.org", "url": "https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA" }, { "source": "security@golang.org", "url": "https://pkg.go.dev/vuln/GO-2025-3595" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250516-0007/" } ], "sourceIdentifier": "security@golang.org", "vulnStatus": "Awaiting Analysis" }
ghsa-vvgc-356p-c3xw
Vulnerability from github
Published
2025-04-16 19:22
Modified
2025-05-17 18:49
Severity ?
VLAI Severity ?
Summary
golang.org/x/net vulnerable to Cross-site Scripting
Details
The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. , , etc contexts).
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/net" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.38.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-22872" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2025-04-16T19:22:51Z", "nvd_published_at": "2025-04-16T18:16:04Z", "severity": "MODERATE" }, "details": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).", "id": "GHSA-vvgc-356p-c3xw", "modified": "2025-05-17T18:49:25Z", "published": "2025-04-16T19:22:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22872" }, { "type": "WEB", "url": "https://go.dev/cl/662715" }, { "type": "WEB", "url": "https://go.dev/issue/73070" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/ezSKR9vqbqA" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2025-3595" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250516-0007" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "golang.org/x/net vulnerable to Cross-site Scripting" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…