Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-3416 (GCVE-0-2025-3416)
Vulnerability from cvelistv5
Published
2025-04-08 18:24
Modified
2025-07-28 13:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► |
Version: 0.10.39 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3416", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:02:06.643346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:02:13.881Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/sfackler/rust-openssl", "defaultStatus": "unaffected", "packageName": "rust-openssl", "versions": [ { "lessThan": "0.10.72", "status": "affected", "version": "0.10.39", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:directory_server:11" ], "defaultStatus": "affected", "packageName": "redhat-ds:11/389-ds-base", "product": "Red Hat Directory Server 11", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:directory_server:12" ], "defaultStatus": "affected", "packageName": "redhat-ds:12/389-ds-base", "product": "Red Hat Directory Server 12", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "affected", "packageName": "firefox", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "affected", "packageName": "gjs", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "affected", "packageName": "rpm-ostree", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "affected", "packageName": "openssl", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "affected", "packageName": "firefox", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "389-ds:1.4/389-ds-base", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "firefox", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "mingw-openssl", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "mozjs60", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "python3.12-cryptography", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "affected", "packageName": "rpm-ostree", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "389-ds-base", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "firefox", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "firefox:flatpak/firefox", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "gjs", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "keylime-agent-rust", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "polkit", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "python3.12-cryptography", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "rpm-ostree", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "rust-bootupd", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "kata-containers", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "rpm-ostree", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:trusted_artifact_signer:1" ], "defaultStatus": "affected", "packageName": "rhtas/tuffer-rhel9", "product": "Red Hat Trusted Artifact Signer", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:trusted_artifact_signer:1" ], "defaultStatus": "affected", "packageName": "rhtas/tuftool-rhel9", "product": "Red Hat Trusted Artifact Signer", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:trusted_profile_analyzer:1" ], "defaultStatus": "affected", "packageName": "rhtpa/rhtpa-trustification-service-rhel9", "product": "Red Hat Trusted Profile Analyzer", "vendor": "Red Hat" } ], "datePublic": "2025-04-04T20:31:08.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-28T13:41:51.829Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-3416" }, { "name": "RHBZ#2357560", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357560" }, { "url": "https://github.com/sfackler/rust-openssl" }, { "url": "https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4" }, { "url": "https://github.com/sfackler/rust-openssl/pull/2390" }, { "url": "https://rustsec.org/advisories/RUSTSEC-2025-0022.html" } ], "timeline": [ { "lang": "en", "time": "2025-04-04T21:02:15.898318+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-04-04T20:31:08+00:00", "value": "Made public." } ], "title": "Rust-openssl: rust-openssl use-after-free in `md::fetch` and `cipher::fetch`", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-416: Use After Free" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-3416", "datePublished": "2025-04-08T18:24:22.102Z", "dateReserved": "2025-04-07T14:33:50.264Z", "dateUpdated": "2025-07-28T13:41:51.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-3416\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-04-08T19:15:53.717\",\"lastModified\":\"2025-04-09T20:02:41.860\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 una falla en el gestionamiento del argumento de propiedades por parte de OpenSSL en ciertas funciones. Esta vulnerabilidad puede permitir la explotaci\u00f3n de la funci\u00f3n \\\"use after free\\\", lo que puede resultar en un comportamiento indefinido o un an\u00e1lisis incorrecto de las propiedades, lo que hace que OpenSSL trate la entrada como una cadena vac\u00eda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-3416\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2357560\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/sfackler/rust-openssl\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/sfackler/rust-openssl/pull/2390\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rustsec.org/advisories/RUSTSEC-2025-0022.html\",\"source\":\"secalert@redhat.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-3416\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-08T19:02:06.643346Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-08T19:02:09.889Z\"}}], \"cna\": {\"title\": \"Rust-openssl: rust-openssl use-after-free in `md::fetch` and `cipher::fetch`\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Low\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 3.7, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0.10.39\", \"lessThan\": \"0.10.72\", \"versionType\": \"semver\"}], \"packageName\": \"rust-openssl\", \"collectionURL\": \"https://github.com/sfackler/rust-openssl\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:directory_server:11\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Directory Server 11\", \"packageName\": \"redhat-ds:11/389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:directory_server:12\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Directory Server 12\", \"packageName\": \"redhat-ds:12/389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"firefox\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"gjs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"rpm-ostree\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"openssl\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"firefox\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"389-ds:1.4/389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"firefox\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"mingw-openssl\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"mozjs60\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"python3.12-cryptography\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"rpm-ostree\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"firefox\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"firefox:flatpak/firefox\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"gjs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"keylime-agent-rust\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"polkit\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"python3.12-cryptography\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"rpm-ostree\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"rust-bootupd\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"kata-containers\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"rpm-ostree\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:trusted_artifact_signer:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Trusted Artifact Signer\", \"packageName\": \"rhtas/tuffer-rhel9\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:trusted_artifact_signer:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Trusted Artifact Signer\", \"packageName\": \"rhtas/tuftool-rhel9\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:trusted_profile_analyzer:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Trusted Profile Analyzer\", \"packageName\": \"rhtpa/rhtpa-trustification-service-rhel9\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-04-04T21:02:15.898318+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-04-04T20:31:08+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-04-04T20:31:08.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2025-3416\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2357560\", \"name\": \"RHBZ#2357560\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://github.com/sfackler/rust-openssl\"}, {\"url\": \"https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4\"}, {\"url\": \"https://github.com/sfackler/rust-openssl/pull/2390\"}, {\"url\": \"https://rustsec.org/advisories/RUSTSEC-2025-0022.html\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-07-28T13:41:51.829Z\"}, \"x_redhatCweChain\": \"CWE-416: Use After Free\"}}", "cveMetadata": "{\"cveId\": \"CVE-2025-3416\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-28T13:41:51.829Z\", \"dateReserved\": \"2025-04-07T14:33:50.264Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-04-08T18:24:22.102Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2025:15065-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
wasm-bindgen-0.2.97~0-3.1 on GA media
Notes
Title of the patch
wasm-bindgen-0.2.97~0-3.1 on GA media
Description of the patch
These are all security issues fixed in the wasm-bindgen-0.2.97~0-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15065
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "wasm-bindgen-0.2.97~0-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the wasm-bindgen-0.2.97~0-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15065", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15065-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15065-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3OT4WHMT45ZP25LJLDX42CIM3GTZ7NOC/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15065-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3OT4WHMT45ZP25LJLDX42CIM3GTZ7NOC/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "wasm-bindgen-0.2.97~0-3.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15065-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "wasm-bindgen-0.2.97~0-3.1.aarch64", "product": { "name": "wasm-bindgen-0.2.97~0-3.1.aarch64", "product_id": "wasm-bindgen-0.2.97~0-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "wasm-bindgen-0.2.97~0-3.1.ppc64le", "product": { "name": "wasm-bindgen-0.2.97~0-3.1.ppc64le", "product_id": "wasm-bindgen-0.2.97~0-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "wasm-bindgen-0.2.97~0-3.1.s390x", "product": { "name": "wasm-bindgen-0.2.97~0-3.1.s390x", "product_id": "wasm-bindgen-0.2.97~0-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "wasm-bindgen-0.2.97~0-3.1.x86_64", "product": { "name": "wasm-bindgen-0.2.97~0-3.1.x86_64", "product_id": "wasm-bindgen-0.2.97~0-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "wasm-bindgen-0.2.97~0-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.aarch64" }, "product_reference": "wasm-bindgen-0.2.97~0-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wasm-bindgen-0.2.97~0-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.ppc64le" }, "product_reference": "wasm-bindgen-0.2.97~0-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wasm-bindgen-0.2.97~0-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.s390x" }, "product_reference": "wasm-bindgen-0.2.97~0-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "wasm-bindgen-0.2.97~0-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.x86_64" }, "product_reference": "wasm-bindgen-0.2.97~0-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.aarch64", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.ppc64le", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.s390x", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.aarch64", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.ppc64le", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.s390x", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.aarch64", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.ppc64le", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.s390x", "openSUSE Tumbleweed:wasm-bindgen-0.2.97~0-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15066-1
Vulnerability from csaf_opensuse
Published
2025-05-08 00:00
Modified
2025-05-08 00:00
Summary
ldap-proxy-0.1.0~90-1.1 on GA media
Notes
Title of the patch
ldap-proxy-0.1.0~90-1.1 on GA media
Description of the patch
These are all security issues fixed in the ldap-proxy-0.1.0~90-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15066
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ldap-proxy-0.1.0~90-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ldap-proxy-0.1.0~90-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15066", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15066-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15066-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7PSP66HTZD3NUBAD2IMYMVM4A2RUAJ7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15066-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y7PSP66HTZD3NUBAD2IMYMVM4A2RUAJ7/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "ldap-proxy-0.1.0~90-1.1 on GA media", "tracking": { "current_release_date": "2025-05-08T00:00:00Z", "generator": { "date": "2025-05-08T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15066-1", "initial_release_date": "2025-05-08T00:00:00Z", "revision_history": [ { "date": "2025-05-08T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ldap-proxy-0.1.0~90-1.1.aarch64", "product": { "name": "ldap-proxy-0.1.0~90-1.1.aarch64", "product_id": "ldap-proxy-0.1.0~90-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ldap-proxy-0.1.0~90-1.1.ppc64le", "product": { "name": "ldap-proxy-0.1.0~90-1.1.ppc64le", "product_id": "ldap-proxy-0.1.0~90-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ldap-proxy-0.1.0~90-1.1.s390x", "product": { "name": "ldap-proxy-0.1.0~90-1.1.s390x", "product_id": "ldap-proxy-0.1.0~90-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ldap-proxy-0.1.0~90-1.1.x86_64", "product": { "name": "ldap-proxy-0.1.0~90-1.1.x86_64", "product_id": "ldap-proxy-0.1.0~90-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ldap-proxy-0.1.0~90-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.aarch64" }, "product_reference": "ldap-proxy-0.1.0~90-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ldap-proxy-0.1.0~90-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.ppc64le" }, "product_reference": "ldap-proxy-0.1.0~90-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ldap-proxy-0.1.0~90-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.s390x" }, "product_reference": "ldap-proxy-0.1.0~90-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ldap-proxy-0.1.0~90-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.x86_64" }, "product_reference": "ldap-proxy-0.1.0~90-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.aarch64", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.ppc64le", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.s390x", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.aarch64", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.ppc64le", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.s390x", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.aarch64", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.ppc64le", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.s390x", "openSUSE Tumbleweed:ldap-proxy-0.1.0~90-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-08T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15060-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media
Notes
Title of the patch
kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media
Description of the patch
These are all security issues fixed in the kanidm-1.6.0~git0.d7ae0f336-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15060
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the kanidm-1.6.0~git0.d7ae0f336-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15060", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15060-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15060-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HVDS567IPAUV6VTHEDGVSEBOHWB22YVY/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15060-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HVDS567IPAUV6VTHEDGVSEBOHWB22YVY/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15060-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "product": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "product_id": "kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64" } }, { "category": "product_version", "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "product": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "product_id": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64" } }, { "category": "product_version", "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "product": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "product_id": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64" } }, { "category": "product_version", "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "product": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "product_id": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "product": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "product_id": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product_id": "kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le" } }, { "category": "product_version", "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product_id": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le" } }, { "category": "product_version", "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product_id": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le" } }, { "category": "product_version", "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product_id": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "product_id": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "product": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "product_id": "kanidm-1.6.0~git0.d7ae0f336-1.1.s390x" } }, { "category": "product_version", "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "product": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "product_id": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x" } }, { "category": "product_version", "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "product": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "product_id": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x" } }, { "category": "product_version", "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "product": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "product_id": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "product": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "product_id": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "product": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "product_id": "kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64" } }, { "category": "product_version", "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "product": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "product_id": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" } }, { "category": "product_version", "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "product": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "product_id": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64" } }, { "category": "product_version", "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "product": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "product_id": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "product": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "product_id": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64" }, "product_reference": "kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le" }, "product_reference": "kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.s390x" }, "product_reference": "kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64" }, "product_reference": "kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64" }, "product_reference": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le" }, "product_reference": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x" }, "product_reference": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" }, "product_reference": "kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64" }, "product_reference": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le" }, "product_reference": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x" }, "product_reference": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64" }, "product_reference": "kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64" }, "product_reference": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le" }, "product_reference": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x" }, "product_reference": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64" }, "product_reference": "kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64" }, "product_reference": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le" }, "product_reference": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x" }, "product_reference": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" }, "product_reference": "kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-clients-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-docs-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-server-1.6.0~git0.d7ae0f336-1.1.x86_64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.aarch64", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.ppc64le", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.s390x", "openSUSE Tumbleweed:kanidm-unixd-clients-1.6.0~git0.d7ae0f336-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15238-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
libetebase-devel-0.5.8-1.1 on GA media
Notes
Title of the patch
libetebase-devel-0.5.8-1.1 on GA media
Description of the patch
These are all security issues fixed in the libetebase-devel-0.5.8-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15238
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libetebase-devel-0.5.8-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libetebase-devel-0.5.8-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15238", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15238-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "libetebase-devel-0.5.8-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15238-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libetebase-devel-0.5.8-1.1.aarch64", "product": { "name": "libetebase-devel-0.5.8-1.1.aarch64", "product_id": "libetebase-devel-0.5.8-1.1.aarch64" } }, { "category": "product_version", "name": "libetebase0-0.5.8-1.1.aarch64", "product": { "name": "libetebase0-0.5.8-1.1.aarch64", "product_id": "libetebase0-0.5.8-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libetebase-devel-0.5.8-1.1.ppc64le", "product": { "name": "libetebase-devel-0.5.8-1.1.ppc64le", "product_id": "libetebase-devel-0.5.8-1.1.ppc64le" } }, { "category": "product_version", "name": "libetebase0-0.5.8-1.1.ppc64le", "product": { "name": "libetebase0-0.5.8-1.1.ppc64le", "product_id": "libetebase0-0.5.8-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libetebase-devel-0.5.8-1.1.s390x", "product": { "name": "libetebase-devel-0.5.8-1.1.s390x", "product_id": "libetebase-devel-0.5.8-1.1.s390x" } }, { "category": "product_version", "name": "libetebase0-0.5.8-1.1.s390x", "product": { "name": "libetebase0-0.5.8-1.1.s390x", "product_id": "libetebase0-0.5.8-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libetebase-devel-0.5.8-1.1.x86_64", "product": { "name": "libetebase-devel-0.5.8-1.1.x86_64", "product_id": "libetebase-devel-0.5.8-1.1.x86_64" } }, { "category": "product_version", "name": "libetebase0-0.5.8-1.1.x86_64", "product": { "name": "libetebase0-0.5.8-1.1.x86_64", "product_id": "libetebase0-0.5.8-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libetebase-devel-0.5.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.aarch64" }, "product_reference": "libetebase-devel-0.5.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase-devel-0.5.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.ppc64le" }, "product_reference": "libetebase-devel-0.5.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase-devel-0.5.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.s390x" }, "product_reference": "libetebase-devel-0.5.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase-devel-0.5.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.x86_64" }, "product_reference": "libetebase-devel-0.5.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase0-0.5.8-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.aarch64" }, "product_reference": "libetebase0-0.5.8-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase0-0.5.8-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.ppc64le" }, "product_reference": "libetebase0-0.5.8-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase0-0.5.8-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.s390x" }, "product_reference": "libetebase0-0.5.8-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libetebase0-0.5.8-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.x86_64" }, "product_reference": "libetebase0-0.5.8-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.x86_64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.x86_64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase-devel-0.5.8-1.1.x86_64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.aarch64", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.ppc64le", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.s390x", "openSUSE Tumbleweed:libetebase0-0.5.8-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:0152-1
Vulnerability from csaf_opensuse
Published
2025-05-12 16:01
Modified
2025-05-12 16:01
Summary
Security update for kanidm
Notes
Title of the patch
Security update for kanidm
Description of the patch
This update for kanidm fixes the following issues:
- Update to version 1.6.2~git0.a20663ea8:
* Release 1.6.2
* fix: clippy
* maint: typo in log message
* Set kid manually to prevent divergence
* Order keys in application JWKS / Fix rotation bug
* Fix toml issues with strings
- Update to version 1.6.1~git0.2e4429eca:
* Release 1.6.1
* Resolve reload of oauth2 on startup (#3604)
- CVE-2025-3416: Fixed openssl use after free (boo#1242642)
- Update to version 1.6.0~git0.d7ae0f336:
* Release 1.6.0
* Avoid openssl for md4
* Fixes #3586, inverts the navbar button color (#3593)
* Release 1.6.0-pre
* chore: Release Notes (#3588)
* Do not require instances to exist during optional config load (#3591)
* Fix std::fmt::Display for some objects (#3587)
* Drop fernet in favour of JWE (#3577)
* docs: document how to configure oauth2 for opkssh (#3566)
* Add kanidm_ssh_authorizedkeys_direct to client deb (#3585)
* Bump the all group in /pykanidm with 2 updates (#3581)
* Update dependencies, fix a bunch of clippy lints (#3576)
* Support spaces in ssh key comments (#3575)
* 20250402 3423 proxy protocol (#3542)
* fix(web): Preserve SSH key content on form validation error (#3574)
* Bump the all group in /pykanidm with 3 updates (#3572)
* Bump the all group in /pykanidm with 2 updates (#3564)
* Bump crossbeam-channel from 0.5.14 to 0.5.15 in the cargo group (#3560)
* Improve token handling (#3553)
* Bump tokio from 1.44.1 to 1.44.2 in the cargo group (#3549)
* Update fs4 and improve klock handling (#3551)
* Less footguns (#3552)
* Unify unix config parser (#3533)
* Bump openssl from 0.10.71 to 0.10.72 in the cargo group (#3544)
* Bump the all group in /pykanidm with 8 updates (#3547)
* implement notify-reload protocol (#3540)
* Allow versioning of server configs (#3515)
* 20250314 remove protected plugin (#3504)
* Bump the all group with 10 updates (#3539)
* Bump mozilla-actions/sccache-action from 0.0.8 to 0.0.9 in the all group (#3538)
* Bump the all group in /pykanidm with 4 updates (#3537)
* Add max_ber_size to freeipa sync (#3530)
* Bump the all group in /pykanidm with 5 updates (#3524)
* Update Concread
* Update developer_ethics.md (#3520)
* Update examples.md (#3519)
* Make schema indexing a boolean instead of index types (#3517)
* Add missing lld dependency and fix syntax typo (#3490)
* Update shell.nix to work with stable nixpkgs (#3514)
* Improve unixd tasks channel comments (#3510)
* Update kanidm_ppa_automation reference to latest (#3512)
* Add set-description to group tooling (#3511)
* packaging: Add kanidmd deb package, update documentation (#3506)
* Bump the all group in /pykanidm with 5 updates (#3508)
* 20250313 unixd system cache (#3501)
* Support rfc2307 memberUid in sync operations. (#3466)
* Bump mozilla-actions/sccache-action from 0.0.7 to 0.0.8 in the all group (#3496)
* Update Traefik config example to remove invalid label (#3500)
* Add uid/gid allocation table (#3498)
* 20250225 ldap testing in testkit (#3460)
* Bump the all group in /pykanidm with 5 updates (#3494)
* Bump ring from 0.17.10 to 0.17.13 in the cargo group (#3491)
* Handle form-post as a response mode (#3467)
* book: fix english (#3487)
* Correct paths with Kanidm Tools Container (#3486)
* 20250225 improve test performance (#3459)
* Bump the all group in /pykanidm with 8 updates (#3484)
* Use lld by default on linux (#3477)
* 20250213 patch used wrong acp (#3432)
* Android support (#3475)
* Changed all CI/CD builds to locked (#3471)
* Make it a bit clearer that providers are needed (#3468)
* Fix incorrect credential generation in radius docs (#3465)
* Add crypt formats for password import (#3458)
* build: Create daemon image from scratch (#3452)
* address webfinger doc feedbacks (#3446)
* Bump the all group across 1 directory with 5 updates (#3453)
* [htmx] Admin ui for groups and users management (#3019)
* Fixes #3406: add configurable maximum queryable attributes for LDAP (#3431)
* Accept invalid certs and fix token_cache_path (#3439)
* Accept lowercase ldap pwd hashes (#3444)
* TOTP label verification (#3419)
* Rewrite WebFinger docs (#3443)
* doc: fix formatting of URL table, remove Caddyfile instructions (#3442)
* book: add OAuth2 Proxy example (#3434)
* Exempt idm_admin and admin from denied names. (#3429)
* Book fixes (#3433)
* ci: uniform Docker builds (#3430)
* 20240213 3413 domain displayname (#3425)
* Correct path to kanidm config example in documentation. (#3424)
* Support redirect uris with query parameters (#3422)
* Update to 1.6.0-dev (#3418)
* Remove white background from square logo. (#3417)
* feat: Added webfinger implementation (#3410)
* Bump the all group in /pykanidm with 7 updates (#3412)
- Update to version 1.5.0~git2.21c2a1bd0:
* fix: documentation fail (#3555)
Patchnames
openSUSE-2025-152
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kanidm", "title": "Title of the patch" }, { "category": "description", "text": "This update for kanidm fixes the following issues:\n\n- Update to version 1.6.2~git0.a20663ea8:\n * Release 1.6.2\n * fix: clippy\n * maint: typo in log message\n * Set kid manually to prevent divergence\n * Order keys in application JWKS / Fix rotation bug\n * Fix toml issues with strings\n\n- Update to version 1.6.1~git0.2e4429eca:\n * Release 1.6.1\n * Resolve reload of oauth2 on startup (#3604)\n\n- CVE-2025-3416: Fixed openssl use after free (boo#1242642)\n\n- Update to version 1.6.0~git0.d7ae0f336:\n * Release 1.6.0\n * Avoid openssl for md4\n * Fixes #3586, inverts the navbar button color (#3593)\n * Release 1.6.0-pre\n * chore: Release Notes (#3588)\n * Do not require instances to exist during optional config load (#3591)\n * Fix std::fmt::Display for some objects (#3587)\n * Drop fernet in favour of JWE (#3577)\n * docs: document how to configure oauth2 for opkssh (#3566)\n * Add kanidm_ssh_authorizedkeys_direct to client deb (#3585)\n * Bump the all group in /pykanidm with 2 updates (#3581)\n * Update dependencies, fix a bunch of clippy lints (#3576)\n * Support spaces in ssh key comments (#3575)\n * 20250402 3423 proxy protocol (#3542)\n * fix(web): Preserve SSH key content on form validation error (#3574)\n * Bump the all group in /pykanidm with 3 updates (#3572)\n * Bump the all group in /pykanidm with 2 updates (#3564)\n * Bump crossbeam-channel from 0.5.14 to 0.5.15 in the cargo group (#3560)\n * Improve token handling (#3553)\n * Bump tokio from 1.44.1 to 1.44.2 in the cargo group (#3549)\n * Update fs4 and improve klock handling (#3551)\n * Less footguns (#3552)\n * Unify unix config parser (#3533)\n * Bump openssl from 0.10.71 to 0.10.72 in the cargo group (#3544)\n * Bump the all group in /pykanidm with 8 updates (#3547)\n * implement notify-reload protocol (#3540)\n * Allow versioning of server configs (#3515)\n * 20250314 remove protected plugin (#3504)\n * Bump the all group with 10 updates (#3539)\n * Bump mozilla-actions/sccache-action from 0.0.8 to 0.0.9 in the all group (#3538)\n * Bump the all group in /pykanidm with 4 updates (#3537)\n * Add max_ber_size to freeipa sync (#3530)\n * Bump the all group in /pykanidm with 5 updates (#3524)\n * Update Concread\n * Update developer_ethics.md (#3520)\n * Update examples.md (#3519)\n * Make schema indexing a boolean instead of index types (#3517)\n * Add missing lld dependency and fix syntax typo (#3490)\n * Update shell.nix to work with stable nixpkgs (#3514)\n * Improve unixd tasks channel comments (#3510)\n * Update kanidm_ppa_automation reference to latest (#3512)\n * Add set-description to group tooling (#3511)\n * packaging: Add kanidmd deb package, update documentation (#3506)\n * Bump the all group in /pykanidm with 5 updates (#3508)\n * 20250313 unixd system cache (#3501)\n * Support rfc2307 memberUid in sync operations. (#3466)\n * Bump mozilla-actions/sccache-action from 0.0.7 to 0.0.8 in the all group (#3496)\n * Update Traefik config example to remove invalid label (#3500)\n * Add uid/gid allocation table (#3498)\n * 20250225 ldap testing in testkit (#3460)\n * Bump the all group in /pykanidm with 5 updates (#3494)\n * Bump ring from 0.17.10 to 0.17.13 in the cargo group (#3491)\n * Handle form-post as a response mode (#3467)\n * book: fix english (#3487)\n * Correct paths with Kanidm Tools Container (#3486)\n * 20250225 improve test performance (#3459)\n * Bump the all group in /pykanidm with 8 updates (#3484)\n * Use lld by default on linux (#3477)\n * 20250213 patch used wrong acp (#3432)\n * Android support (#3475)\n * Changed all CI/CD builds to locked (#3471)\n * Make it a bit clearer that providers are needed (#3468)\n * Fix incorrect credential generation in radius docs (#3465)\n * Add crypt formats for password import (#3458)\n * build: Create daemon image from scratch (#3452)\n * address webfinger doc feedbacks (#3446)\n * Bump the all group across 1 directory with 5 updates (#3453)\n * [htmx] Admin ui for groups and users management (#3019)\n * Fixes #3406: add configurable maximum queryable attributes for LDAP (#3431)\n * Accept invalid certs and fix token_cache_path (#3439)\n * Accept lowercase ldap pwd hashes (#3444)\n * TOTP label verification (#3419)\n * Rewrite WebFinger docs (#3443)\n * doc: fix formatting of URL table, remove Caddyfile instructions (#3442)\n * book: add OAuth2 Proxy example (#3434)\n * Exempt idm_admin and admin from denied names. (#3429)\n * Book fixes (#3433)\n * ci: uniform Docker builds (#3430)\n * 20240213 3413 domain displayname (#3425)\n * Correct path to kanidm config example in documentation. (#3424)\n * Support redirect uris with query parameters (#3422)\n * Update to 1.6.0-dev (#3418)\n * Remove white background from square logo. (#3417)\n * feat: Added webfinger implementation (#3410)\n * Bump the all group in /pykanidm with 7 updates (#3412)\n\n- Update to version 1.5.0~git2.21c2a1bd0:\n * fix: documentation fail (#3555)\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2025-152", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0152-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:0152-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2EUIAMLXNYWTKCVT23S2PH3T6GCUDMXN/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:0152-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2EUIAMLXNYWTKCVT23S2PH3T6GCUDMXN/" }, { "category": "self", "summary": "SUSE Bug 1242642", "url": "https://bugzilla.suse.com/1242642" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for kanidm", "tracking": { "current_release_date": "2025-05-12T16:01:48Z", "generator": { "date": "2025-05-12T16:01:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:0152-1", "initial_release_date": "2025-05-12T16:01:48Z", "revision_history": [ { "date": "2025-05-12T16:01:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product_id": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" } }, { "category": "product_version", "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product_id": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" } }, { "category": "product_version", "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product_id": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" } }, { "category": "product_version", "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product_id": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "product_id": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product_id": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" } }, { "category": "product_version", "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product_id": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" } }, { "category": "product_version", "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product_id": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" } }, { "category": "product_version", "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product_id": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" } }, { "category": "product_version", "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "product_id": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP6", "product": { "name": "SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6" } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of SUSE Package Hub 15 SP6", "product_id": "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64" }, "product_reference": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" }, "product_reference": "kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "SUSE Package Hub 15 SP6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64", "openSUSE Leap 15.6:kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-12T16:01:48Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15068-1
Vulnerability from csaf_opensuse
Published
2025-05-08 00:00
Modified
2025-05-08 00:00
Summary
sequoia-octopus-librnp-1.11.0-2.1 on GA media
Notes
Title of the patch
sequoia-octopus-librnp-1.11.0-2.1 on GA media
Description of the patch
These are all security issues fixed in the sequoia-octopus-librnp-1.11.0-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15068
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "sequoia-octopus-librnp-1.11.0-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the sequoia-octopus-librnp-1.11.0-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15068", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15068-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "sequoia-octopus-librnp-1.11.0-2.1 on GA media", "tracking": { "current_release_date": "2025-05-08T00:00:00Z", "generator": { "date": "2025-05-08T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15068-1", "initial_release_date": "2025-05-08T00:00:00Z", "revision_history": [ { "date": "2025-05-08T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "sequoia-octopus-librnp-1.11.0-2.1.aarch64", "product": { "name": "sequoia-octopus-librnp-1.11.0-2.1.aarch64", "product_id": "sequoia-octopus-librnp-1.11.0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "product": { "name": "sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "product_id": "sequoia-octopus-librnp-1.11.0-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sequoia-octopus-librnp-1.11.0-2.1.s390x", "product": { "name": "sequoia-octopus-librnp-1.11.0-2.1.s390x", "product_id": "sequoia-octopus-librnp-1.11.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sequoia-octopus-librnp-1.11.0-2.1.x86_64", "product": { "name": "sequoia-octopus-librnp-1.11.0-2.1.x86_64", "product_id": "sequoia-octopus-librnp-1.11.0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sequoia-octopus-librnp-1.11.0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.aarch64" }, "product_reference": "sequoia-octopus-librnp-1.11.0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sequoia-octopus-librnp-1.11.0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.ppc64le" }, "product_reference": "sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sequoia-octopus-librnp-1.11.0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.s390x" }, "product_reference": "sequoia-octopus-librnp-1.11.0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sequoia-octopus-librnp-1.11.0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.x86_64" }, "product_reference": "sequoia-octopus-librnp-1.11.0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.aarch64", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.s390x", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.aarch64", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.s390x", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.aarch64", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.ppc64le", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.s390x", "openSUSE Tumbleweed:sequoia-octopus-librnp-1.11.0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-08T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15062-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
sccache-0.9.1~22-2.1 on GA media
Notes
Title of the patch
sccache-0.9.1~22-2.1 on GA media
Description of the patch
These are all security issues fixed in the sccache-0.9.1~22-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15062
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "sccache-0.9.1~22-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the sccache-0.9.1~22-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15062", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15062-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15062-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VX4Q35ILA273KGA3CPOW3LDUNKP24X3Y/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15062-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VX4Q35ILA273KGA3CPOW3LDUNKP24X3Y/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "sccache-0.9.1~22-2.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15062-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "sccache-0.9.1~22-2.1.aarch64", "product": { "name": "sccache-0.9.1~22-2.1.aarch64", "product_id": "sccache-0.9.1~22-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "sccache-0.9.1~22-2.1.ppc64le", "product": { "name": "sccache-0.9.1~22-2.1.ppc64le", "product_id": "sccache-0.9.1~22-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "sccache-0.9.1~22-2.1.s390x", "product": { "name": "sccache-0.9.1~22-2.1.s390x", "product_id": "sccache-0.9.1~22-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "sccache-0.9.1~22-2.1.x86_64", "product": { "name": "sccache-0.9.1~22-2.1.x86_64", "product_id": "sccache-0.9.1~22-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "sccache-0.9.1~22-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.aarch64" }, "product_reference": "sccache-0.9.1~22-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sccache-0.9.1~22-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.ppc64le" }, "product_reference": "sccache-0.9.1~22-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sccache-0.9.1~22-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.s390x" }, "product_reference": "sccache-0.9.1~22-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "sccache-0.9.1~22-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.x86_64" }, "product_reference": "sccache-0.9.1~22-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.aarch64", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.ppc64le", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.s390x", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.aarch64", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.ppc64le", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.s390x", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.aarch64", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.ppc64le", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.s390x", "openSUSE Tumbleweed:sccache-0.9.1~22-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15056-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
389-ds-3.1.2~git90.2bc7250be-1.1 on GA media
Notes
Title of the patch
389-ds-3.1.2~git90.2bc7250be-1.1 on GA media
Description of the patch
These are all security issues fixed in the 389-ds-3.1.2~git90.2bc7250be-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15056
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "389-ds-3.1.2~git90.2bc7250be-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the 389-ds-3.1.2~git90.2bc7250be-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15056", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15056-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15056-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GF7UPUPLTSVKTSYSG56E2JBZZMCXDICC/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15056-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GF7UPUPLTSVKTSYSG56E2JBZZMCXDICC/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "389-ds-3.1.2~git90.2bc7250be-1.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15056-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "product": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "product_id": "389-ds-3.1.2~git90.2bc7250be-1.1.aarch64" } }, { "category": "product_version", "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "product": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "product_id": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64" } }, { "category": "product_version", "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "product": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "product_id": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64" } }, { "category": "product_version", "name": "lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "product": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "product_id": "lib389-3.1.2~git90.2bc7250be-1.1.aarch64" } }, { "category": "product_version", "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "product": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "product_id": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "product": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "product_id": "389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "product": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "product_id": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "product": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "product_id": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le" } }, { "category": "product_version", "name": "lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "product": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "product_id": "lib389-3.1.2~git90.2bc7250be-1.1.ppc64le" } }, { "category": "product_version", "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "product": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "product_id": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "product": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "product_id": "389-ds-3.1.2~git90.2bc7250be-1.1.s390x" } }, { "category": "product_version", "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "product": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "product_id": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x" } }, { "category": "product_version", "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "product": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "product_id": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x" } }, { "category": "product_version", "name": "lib389-3.1.2~git90.2bc7250be-1.1.s390x", "product": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.s390x", "product_id": "lib389-3.1.2~git90.2bc7250be-1.1.s390x" } }, { "category": "product_version", "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "product": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "product_id": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "product": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "product_id": "389-ds-3.1.2~git90.2bc7250be-1.1.x86_64" } }, { "category": "product_version", "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "product": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "product_id": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64" } }, { "category": "product_version", "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "product": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "product_id": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64" } }, { "category": "product_version", "name": "lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "product": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "product_id": "lib389-3.1.2~git90.2bc7250be-1.1.x86_64" } }, { "category": "product_version", "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64", "product": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64", "product_id": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.aarch64" }, "product_reference": "389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le" }, "product_reference": "389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.s390x" }, "product_reference": "389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-3.1.2~git90.2bc7250be-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.x86_64" }, "product_reference": "389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64" }, "product_reference": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le" }, "product_reference": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x" }, "product_reference": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64" }, "product_reference": "389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64" }, "product_reference": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le" }, "product_reference": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x" }, "product_reference": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64" }, "product_reference": "389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.aarch64" }, "product_reference": "lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.ppc64le" }, "product_reference": "lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.s390x" }, "product_reference": "lib389-3.1.2~git90.2bc7250be-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-3.1.2~git90.2bc7250be-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.x86_64" }, "product_reference": "lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64" }, "product_reference": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le" }, "product_reference": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x" }, "product_reference": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64" }, "product_reference": "libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.2~git90.2bc7250be-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.2~git90.2bc7250be-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15063-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
tealdeer-1.7.1-2.1 on GA media
Notes
Title of the patch
tealdeer-1.7.1-2.1 on GA media
Description of the patch
These are all security issues fixed in the tealdeer-1.7.1-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15063
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "tealdeer-1.7.1-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the tealdeer-1.7.1-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15063", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15063-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15063-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U4VQZJTALXIMVDT34YA3FHICAWRJKPES/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15063-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U4VQZJTALXIMVDT34YA3FHICAWRJKPES/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "tealdeer-1.7.1-2.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15063-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "tealdeer-1.7.1-2.1.aarch64", "product": { "name": "tealdeer-1.7.1-2.1.aarch64", "product_id": "tealdeer-1.7.1-2.1.aarch64" } }, { "category": "product_version", "name": "tealdeer-bash-completion-1.7.1-2.1.aarch64", "product": { "name": "tealdeer-bash-completion-1.7.1-2.1.aarch64", "product_id": "tealdeer-bash-completion-1.7.1-2.1.aarch64" } }, { "category": "product_version", "name": "tealdeer-fish-completion-1.7.1-2.1.aarch64", "product": { "name": "tealdeer-fish-completion-1.7.1-2.1.aarch64", "product_id": "tealdeer-fish-completion-1.7.1-2.1.aarch64" } }, { "category": "product_version", "name": "tealdeer-zsh-completion-1.7.1-2.1.aarch64", "product": { "name": "tealdeer-zsh-completion-1.7.1-2.1.aarch64", "product_id": "tealdeer-zsh-completion-1.7.1-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "tealdeer-1.7.1-2.1.ppc64le", "product": { "name": "tealdeer-1.7.1-2.1.ppc64le", "product_id": "tealdeer-1.7.1-2.1.ppc64le" } }, { "category": "product_version", "name": "tealdeer-bash-completion-1.7.1-2.1.ppc64le", "product": { "name": "tealdeer-bash-completion-1.7.1-2.1.ppc64le", "product_id": "tealdeer-bash-completion-1.7.1-2.1.ppc64le" } }, { "category": "product_version", "name": "tealdeer-fish-completion-1.7.1-2.1.ppc64le", "product": { "name": "tealdeer-fish-completion-1.7.1-2.1.ppc64le", "product_id": "tealdeer-fish-completion-1.7.1-2.1.ppc64le" } }, { "category": "product_version", "name": "tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "product": { "name": "tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "product_id": "tealdeer-zsh-completion-1.7.1-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "tealdeer-1.7.1-2.1.s390x", "product": { "name": "tealdeer-1.7.1-2.1.s390x", "product_id": "tealdeer-1.7.1-2.1.s390x" } }, { "category": "product_version", "name": "tealdeer-bash-completion-1.7.1-2.1.s390x", "product": { "name": "tealdeer-bash-completion-1.7.1-2.1.s390x", "product_id": "tealdeer-bash-completion-1.7.1-2.1.s390x" } }, { "category": "product_version", "name": "tealdeer-fish-completion-1.7.1-2.1.s390x", "product": { "name": "tealdeer-fish-completion-1.7.1-2.1.s390x", "product_id": "tealdeer-fish-completion-1.7.1-2.1.s390x" } }, { "category": "product_version", "name": "tealdeer-zsh-completion-1.7.1-2.1.s390x", "product": { "name": "tealdeer-zsh-completion-1.7.1-2.1.s390x", "product_id": "tealdeer-zsh-completion-1.7.1-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tealdeer-1.7.1-2.1.x86_64", "product": { "name": "tealdeer-1.7.1-2.1.x86_64", "product_id": "tealdeer-1.7.1-2.1.x86_64" } }, { "category": "product_version", "name": "tealdeer-bash-completion-1.7.1-2.1.x86_64", "product": { "name": "tealdeer-bash-completion-1.7.1-2.1.x86_64", "product_id": "tealdeer-bash-completion-1.7.1-2.1.x86_64" } }, { "category": "product_version", "name": "tealdeer-fish-completion-1.7.1-2.1.x86_64", "product": { "name": "tealdeer-fish-completion-1.7.1-2.1.x86_64", "product_id": "tealdeer-fish-completion-1.7.1-2.1.x86_64" } }, { "category": "product_version", "name": "tealdeer-zsh-completion-1.7.1-2.1.x86_64", "product": { "name": "tealdeer-zsh-completion-1.7.1-2.1.x86_64", "product_id": "tealdeer-zsh-completion-1.7.1-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tealdeer-1.7.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.aarch64" }, "product_reference": "tealdeer-1.7.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-1.7.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.ppc64le" }, "product_reference": "tealdeer-1.7.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-1.7.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.s390x" }, "product_reference": "tealdeer-1.7.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-1.7.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.x86_64" }, "product_reference": "tealdeer-1.7.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-bash-completion-1.7.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.aarch64" }, "product_reference": "tealdeer-bash-completion-1.7.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-bash-completion-1.7.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.ppc64le" }, "product_reference": "tealdeer-bash-completion-1.7.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-bash-completion-1.7.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.s390x" }, "product_reference": "tealdeer-bash-completion-1.7.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-bash-completion-1.7.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.x86_64" }, "product_reference": "tealdeer-bash-completion-1.7.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-fish-completion-1.7.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.aarch64" }, "product_reference": "tealdeer-fish-completion-1.7.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-fish-completion-1.7.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.ppc64le" }, "product_reference": "tealdeer-fish-completion-1.7.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-fish-completion-1.7.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.s390x" }, "product_reference": "tealdeer-fish-completion-1.7.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-fish-completion-1.7.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.x86_64" }, "product_reference": "tealdeer-fish-completion-1.7.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-zsh-completion-1.7.1-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.aarch64" }, "product_reference": "tealdeer-zsh-completion-1.7.1-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-zsh-completion-1.7.1-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.ppc64le" }, "product_reference": "tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-zsh-completion-1.7.1-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.s390x" }, "product_reference": "tealdeer-zsh-completion-1.7.1-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "tealdeer-zsh-completion-1.7.1-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.x86_64" }, "product_reference": "tealdeer-zsh-completion-1.7.1-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-bash-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-fish-completion-1.7.1-2.1.x86_64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.aarch64", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.ppc64le", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.s390x", "openSUSE Tumbleweed:tealdeer-zsh-completion-1.7.1-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15057-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media
Notes
Title of the patch
cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media
Description of the patch
These are all security issues fixed in the cargo-c-0.10.3~git0.ee7d7ef-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15057
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cargo-c-0.10.3~git0.ee7d7ef-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15057", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15057-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15057-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GWWXIVQHEGH2OZ4UCFYYRS5F6NLAKJWW/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15057-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GWWXIVQHEGH2OZ4UCFYYRS5F6NLAKJWW/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15057-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.aarch64", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.ppc64le", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.s390x", "openSUSE Tumbleweed:cargo-c-0.10.3~git0.ee7d7ef-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15061-1
Vulnerability from csaf_opensuse
Published
2025-05-07 00:00
Modified
2025-05-07 00:00
Summary
rustup-1.28.1~0-2.1 on GA media
Notes
Title of the patch
rustup-1.28.1~0-2.1 on GA media
Description of the patch
These are all security issues fixed in the rustup-1.28.1~0-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15061
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "rustup-1.28.1~0-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the rustup-1.28.1~0-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15061", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15061-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "rustup-1.28.1~0-2.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15061-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rustup-1.28.1~0-2.1.aarch64", "product": { "name": "rustup-1.28.1~0-2.1.aarch64", "product_id": "rustup-1.28.1~0-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rustup-1.28.1~0-2.1.ppc64le", "product": { "name": "rustup-1.28.1~0-2.1.ppc64le", "product_id": "rustup-1.28.1~0-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rustup-1.28.1~0-2.1.s390x", "product": { "name": "rustup-1.28.1~0-2.1.s390x", "product_id": "rustup-1.28.1~0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rustup-1.28.1~0-2.1.x86_64", "product": { "name": "rustup-1.28.1~0-2.1.x86_64", "product_id": "rustup-1.28.1~0-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rustup-1.28.1~0-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.aarch64" }, "product_reference": "rustup-1.28.1~0-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rustup-1.28.1~0-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.ppc64le" }, "product_reference": "rustup-1.28.1~0-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rustup-1.28.1~0-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.s390x" }, "product_reference": "rustup-1.28.1~0-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rustup-1.28.1~0-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.x86_64" }, "product_reference": "rustup-1.28.1~0-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.aarch64", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.ppc64le", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.s390x", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.aarch64", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.ppc64le", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.s390x", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.aarch64", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.ppc64le", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.s390x", "openSUSE Tumbleweed:rustup-1.28.1~0-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15071-1
Vulnerability from csaf_opensuse
Published
2025-05-09 00:00
Modified
2025-05-09 00:00
Summary
afterburn-5.7.0.git103.bae893c-1.1 on GA media
Notes
Title of the patch
afterburn-5.7.0.git103.bae893c-1.1 on GA media
Description of the patch
These are all security issues fixed in the afterburn-5.7.0.git103.bae893c-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15071
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "afterburn-5.7.0.git103.bae893c-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the afterburn-5.7.0.git103.bae893c-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15071", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15071-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "afterburn-5.7.0.git103.bae893c-1.1 on GA media", "tracking": { "current_release_date": "2025-05-09T00:00:00Z", "generator": { "date": "2025-05-09T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15071-1", "initial_release_date": "2025-05-09T00:00:00Z", "revision_history": [ { "date": "2025-05-09T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "afterburn-5.7.0.git103.bae893c-1.1.aarch64", "product": { "name": "afterburn-5.7.0.git103.bae893c-1.1.aarch64", "product_id": "afterburn-5.7.0.git103.bae893c-1.1.aarch64" } }, { "category": "product_version", "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "product": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "product_id": "afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "product": { "name": "afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "product_id": "afterburn-5.7.0.git103.bae893c-1.1.ppc64le" } }, { "category": "product_version", "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "product": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "product_id": "afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.7.0.git103.bae893c-1.1.s390x", "product": { "name": "afterburn-5.7.0.git103.bae893c-1.1.s390x", "product_id": "afterburn-5.7.0.git103.bae893c-1.1.s390x" } }, { "category": "product_version", "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "product": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "product_id": "afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.7.0.git103.bae893c-1.1.x86_64", "product": { "name": "afterburn-5.7.0.git103.bae893c-1.1.x86_64", "product_id": "afterburn-5.7.0.git103.bae893c-1.1.x86_64" } }, { "category": "product_version", "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64", "product": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64", "product_id": "afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.7.0.git103.bae893c-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.aarch64" }, "product_reference": "afterburn-5.7.0.git103.bae893c-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.7.0.git103.bae893c-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.ppc64le" }, "product_reference": "afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.7.0.git103.bae893c-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.s390x" }, "product_reference": "afterburn-5.7.0.git103.bae893c-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.7.0.git103.bae893c-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.x86_64" }, "product_reference": "afterburn-5.7.0.git103.bae893c-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64" }, "product_reference": "afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le" }, "product_reference": "afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x" }, "product_reference": "afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64" }, "product_reference": "afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-5.7.0.git103.bae893c-1.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.7.0.git103.bae893c-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-09T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15217-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
flake-pilot-3.1.19-1.1 on GA media
Notes
Title of the patch
flake-pilot-3.1.19-1.1 on GA media
Description of the patch
These are all security issues fixed in the flake-pilot-3.1.19-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15217
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "flake-pilot-3.1.19-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the flake-pilot-3.1.19-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15217", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15217-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "flake-pilot-3.1.19-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15217-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-3.1.19-1.1.aarch64", "product_id": "flake-pilot-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-podman-3.1.19-1.1.aarch64", "product_id": "flake-pilot-podman-3.1.19-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-podman-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-podman-3.1.19-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-3.1.19-1.1.s390x", "product_id": "flake-pilot-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-podman-3.1.19-1.1.s390x", "product_id": "flake-pilot-podman-3.1.19-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-3.1.19-1.1.x86_64", "product_id": "flake-pilot-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-podman-3.1.19-1.1.x86_64", "product_id": "flake-pilot-podman-3.1.19-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
opensuse-su-2025:15173-1
Vulnerability from csaf_opensuse
Published
2025-05-27 00:00
Modified
2025-05-27 00:00
Summary
s390-tools-2.37.0-4.1 on GA media
Notes
Title of the patch
s390-tools-2.37.0-4.1 on GA media
Description of the patch
These are all security issues fixed in the s390-tools-2.37.0-4.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15173
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "s390-tools-2.37.0-4.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the s390-tools-2.37.0-4.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15173", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15173-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15173-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DIE3N26PES6TZQEPKRM2GK6L3QTVE3FW/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15173-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DIE3N26PES6TZQEPKRM2GK6L3QTVE3FW/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "s390-tools-2.37.0-4.1 on GA media", "tracking": { "current_release_date": "2025-05-27T00:00:00Z", "generator": { "date": "2025-05-27T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15173-1", "initial_release_date": "2025-05-27T00:00:00Z", "revision_history": [ { "date": "2025-05-27T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "s390-tools-2.37.0-4.1.aarch64", "product": { "name": "s390-tools-2.37.0-4.1.aarch64", "product_id": "s390-tools-2.37.0-4.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.37.0-4.1.ppc64le", "product": { "name": "s390-tools-2.37.0-4.1.ppc64le", "product_id": "s390-tools-2.37.0-4.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.37.0-4.1.s390x", "product": { "name": "s390-tools-2.37.0-4.1.s390x", "product_id": "s390-tools-2.37.0-4.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.37.0-4.1.x86_64", "product": { "name": "s390-tools-2.37.0-4.1.x86_64", "product_id": "s390-tools-2.37.0-4.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-4.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.aarch64" }, "product_reference": "s390-tools-2.37.0-4.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-4.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.ppc64le" }, "product_reference": "s390-tools-2.37.0-4.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-4.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.s390x" }, "product_reference": "s390-tools-2.37.0-4.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-4.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.x86_64" }, "product_reference": "s390-tools-2.37.0-4.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.aarch64", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.ppc64le", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.s390x", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.aarch64", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.ppc64le", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.s390x", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.aarch64", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.ppc64le", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.s390x", "openSUSE Tumbleweed:s390-tools-2.37.0-4.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
opensuse-su-2025:15346-1
Vulnerability from csaf_opensuse
Published
2025-07-15 00:00
Modified
2025-07-15 00:00
Summary
keylime-ima-policy-0.2.7+117-1.1 on GA media
Notes
Title of the patch
keylime-ima-policy-0.2.7+117-1.1 on GA media
Description of the patch
These are all security issues fixed in the keylime-ima-policy-0.2.7+117-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15346
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "keylime-ima-policy-0.2.7+117-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the keylime-ima-policy-0.2.7+117-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15346", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15346-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "keylime-ima-policy-0.2.7+117-1.1 on GA media", "tracking": { "current_release_date": "2025-07-15T00:00:00Z", "generator": { "date": "2025-07-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15346-1", "initial_release_date": "2025-07-15T00:00:00Z", "revision_history": [ { "date": "2025-07-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+117-1.1.aarch64", "product": { "name": "keylime-ima-policy-0.2.7+117-1.1.aarch64", "product_id": "keylime-ima-policy-0.2.7+117-1.1.aarch64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+117-1.1.aarch64", "product": { "name": "rust-keylime-0.2.7+117-1.1.aarch64", "product_id": "rust-keylime-0.2.7+117-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+117-1.1.ppc64le", "product": { "name": "keylime-ima-policy-0.2.7+117-1.1.ppc64le", "product_id": "keylime-ima-policy-0.2.7+117-1.1.ppc64le" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+117-1.1.ppc64le", "product": { "name": "rust-keylime-0.2.7+117-1.1.ppc64le", "product_id": "rust-keylime-0.2.7+117-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+117-1.1.s390x", "product": { "name": "keylime-ima-policy-0.2.7+117-1.1.s390x", "product_id": "keylime-ima-policy-0.2.7+117-1.1.s390x" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+117-1.1.s390x", "product": { "name": "rust-keylime-0.2.7+117-1.1.s390x", "product_id": "rust-keylime-0.2.7+117-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+117-1.1.x86_64", "product": { "name": "keylime-ima-policy-0.2.7+117-1.1.x86_64", "product_id": "keylime-ima-policy-0.2.7+117-1.1.x86_64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+117-1.1.x86_64", "product": { "name": "rust-keylime-0.2.7+117-1.1.x86_64", "product_id": "rust-keylime-0.2.7+117-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "keylime-ima-policy-0.2.7+117-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.aarch64" }, "product_reference": "keylime-ima-policy-0.2.7+117-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-ima-policy-0.2.7+117-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.ppc64le" }, "product_reference": "keylime-ima-policy-0.2.7+117-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-ima-policy-0.2.7+117-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.s390x" }, "product_reference": "keylime-ima-policy-0.2.7+117-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "keylime-ima-policy-0.2.7+117-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.x86_64" }, "product_reference": "keylime-ima-policy-0.2.7+117-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+117-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.aarch64" }, "product_reference": "rust-keylime-0.2.7+117-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+117-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.ppc64le" }, "product_reference": "rust-keylime-0.2.7+117-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+117-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.s390x" }, "product_reference": "rust-keylime-0.2.7+117-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+117-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.x86_64" }, "product_reference": "rust-keylime-0.2.7+117-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.x86_64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.x86_64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:keylime-ima-policy-0.2.7+117-1.1.x86_64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.aarch64", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.ppc64le", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.s390x", "openSUSE Tumbleweed:rust-keylime-0.2.7+117-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-15T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:20429-1
Vulnerability from csaf_suse
Published
2025-06-20 14:11
Modified
2025-06-20 14:11
Summary
Security update for afterburn
Notes
Title of the patch
Security update for afterburn
Description of the patch
This update for afterburn fixes the following issues:
Update to version 5.8.2:
* cargo: Afterburn release 5.8.2
* docs/release-notes: update for release 5.8.2
* cargo: update dependencies
* cargo: Afterburn release 5.8.1
* cargo: Afterburn release 5.8.0
* docs/release-notes: update for release 5.8.0
* cargo: update dependencies
* packit: add initial support
Update to version 5.7.0.git103.bae893c:
* Sync repo templates ⚙
fixes RUSTSEC-2025-0022 AKA CVE-2025-3416
* mod.rs: Fix clippy lint errors
* release-notes.md: add release notes for rust version update
* Cargo.toml: bump MSRV to 1.84.1
* Fix clippy lint issues
* Sync repo templates ⚙
* Update release notes.
* proxmoxve: Add more context to log messages.
* proxmoxve: Remove unneeded fields
* proxmoxve: Add tests for static network configuration from cloud-init.
* proxmoxve: Add support for static network configuration from cloud-init.
* Sync repo templates ⚙
* release notes: add notes for tempfile bump from 3.16.0 to 3.17.1
* add makefile targets for fmt,lint and test
* providers/openstack: ignore ec2 metadata if not present
* Sync repo templates ⚙
* docs: add changelog entry
* proxmox: use noop provider if no configdrive
* add noop provider
* release-notes: remove "upcoming"
Update to version 5.7.0:
* cargo: Afterburn release 5.7.0
* docs/release-notes: update for release 5.7.0
* cargo: update dependencies
* dhcp: replace dbus_proxy with proxy, and zbus traits
* providers/hetzner: private ipv4 addresses in attributes
* openstack: Document the two platforms
* microsoft/azure: allow empty certificate chain in PKCS12 file
* proxmoxve: implement proxmoxve provider
* providers/hetzner: fix duplicate attribute prefix
* cargo: Afterburn release 5.6.0
* docs/release-notes: update for release 5.6.0
* cargo: update dependencies
* lint: silence deadcode warnings
* lint: address latest lint's from msrv update
* workflows/rust: directly update toolchain to 1.75.0
* cargo: update msrv to 1.75
* Sync repo templates ⚙
* providers: Add "akamai" provider
* Sync repo templates ⚙
* cargo: Afterburn release 5.5.1
* docs/release-notes: update for release 5.5.1
* cargo: update dependencies
* providers/vmware: add missing public functions for non-amd64
* cargo: Afterburn release 5.5.0
* Sync repo templates ⚙
* docs/release-notes: update for release 5.5.0
* cargo: update dependencies
* ci: cancel previous build on PR update
* providers/vmware: Process guestinfo.metadata netplan configuration
* kubevirt: Run afterburn-hostname service
* providers: add support for scaleway
* Move away from deprecated `users` to `uzers`
* Sync repo templates ⚙
* providers/hetzner: add support for Hetzner Cloud
* cargo: update MSRV to 1.71
* chore: Get rid of Clippy warnings
* cargo: specify required features for nix dependency
* Sync repo templates ⚙
* openstack: Add attribute OPENSTACK_INSTANCE_UUID
* cargo: Afterburn release 5.4.3
* docs/release-notes: update for release 5.4.3
* cargo: update dependencies
* cargo: allow openssl 0.10.46
* ci: strip debug symbols
* Sync repo templates ⚙
* build-sys: Use new tier = 2 for cargo-vendor-filterer
* Sync repo templates ⚙
* cargo: Afterburn release 5.4.2
* docs/release-notes: update for release
* docs/release-notes: note Azure SSH regression fix with new openssl
* cargo: fix minimum version of openssl crate
* microsoft/crypto/mod: replace deprecated function `parse` with `parse2`
* Update mockito to 1.0.1
* cli: switch to clap derive
* cli: add descriptive value names for option arguments in --help
* cli: have clap require exactly one of --cmdline/--provider
* providers/*: move endpoint mocking into retry::Client
* retry/client: move URL parsing into helper function
* providers/microsoft: import crate::retry
* providers/microsoft: use stored client for all fetches
* providers/packet: use stored client for boot checkin
* Sync repo templates ⚙
* docs: Use upstream theme & update to 0.4.1
* initrd: remember to write trailing newline to network kargs file
* util: drop obsolete "OEM" terminology
* Update to clap 4
* workflows: update clippy to 1.67
* Fix clippy lints
* Inline variables into format strings
Patchnames
SUSE-SLE-Micro-6.0-363
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for afterburn", "title": "Title of the patch" }, { "category": "description", "text": "This update for afterburn fixes the following issues:\n\nUpdate to version 5.8.2:\n\n * cargo: Afterburn release 5.8.2\n * docs/release-notes: update for release 5.8.2\n * cargo: update dependencies\n * cargo: Afterburn release 5.8.1\n * cargo: Afterburn release 5.8.0\n * docs/release-notes: update for release 5.8.0\n * cargo: update dependencies\n * packit: add initial support\n\nUpdate to version 5.7.0.git103.bae893c:\n\n * Sync repo templates \u2699\n fixes RUSTSEC-2025-0022 AKA CVE-2025-3416\n * mod.rs: Fix clippy lint errors\n * release-notes.md: add release notes for rust version update\n * Cargo.toml: bump MSRV to 1.84.1\n * Fix clippy lint issues\n * Sync repo templates \u2699\n * Update release notes.\n * proxmoxve: Add more context to log messages.\n * proxmoxve: Remove unneeded fields\n * proxmoxve: Add tests for static network configuration from cloud-init.\n * proxmoxve: Add support for static network configuration from cloud-init.\n * Sync repo templates \u2699\n * release notes: add notes for tempfile bump from 3.16.0 to 3.17.1\n * add makefile targets for fmt,lint and test\n * providers/openstack: ignore ec2 metadata if not present\n * Sync repo templates \u2699\n * docs: add changelog entry\n * proxmox: use noop provider if no configdrive\n * add noop provider\n * release-notes: remove \"upcoming\"\n\nUpdate to version 5.7.0:\n\n * cargo: Afterburn release 5.7.0\n * docs/release-notes: update for release 5.7.0\n * cargo: update dependencies\n * dhcp: replace dbus_proxy with proxy, and zbus traits\n * providers/hetzner: private ipv4 addresses in attributes\n * openstack: Document the two platforms\n * microsoft/azure: allow empty certificate chain in PKCS12 file\n * proxmoxve: implement proxmoxve provider\n * providers/hetzner: fix duplicate attribute prefix\n * cargo: Afterburn release 5.6.0\n * docs/release-notes: update for release 5.6.0\n * cargo: update dependencies\n * lint: silence deadcode warnings\n * lint: address latest lint\u0027s from msrv update\n * workflows/rust: directly update toolchain to 1.75.0\n * cargo: update msrv to 1.75\n * Sync repo templates \u2699\n * providers: Add \"akamai\" provider\n * Sync repo templates \u2699\n * cargo: Afterburn release 5.5.1\n * docs/release-notes: update for release 5.5.1\n * cargo: update dependencies\n * providers/vmware: add missing public functions for non-amd64\n * cargo: Afterburn release 5.5.0\n * Sync repo templates \u2699\n * docs/release-notes: update for release 5.5.0\n * cargo: update dependencies\n * ci: cancel previous build on PR update\n * providers/vmware: Process guestinfo.metadata netplan configuration\n * kubevirt: Run afterburn-hostname service\n * providers: add support for scaleway\n * Move away from deprecated `users` to `uzers`\n * Sync repo templates \u2699\n * providers/hetzner: add support for Hetzner Cloud\n * cargo: update MSRV to 1.71\n * chore: Get rid of Clippy warnings\n * cargo: specify required features for nix dependency\n * Sync repo templates \u2699\n * openstack: Add attribute OPENSTACK_INSTANCE_UUID\n * cargo: Afterburn release 5.4.3\n * docs/release-notes: update for release 5.4.3\n * cargo: update dependencies\n * cargo: allow openssl 0.10.46\n * ci: strip debug symbols\n * Sync repo templates \u2699\n * build-sys: Use new tier = 2 for cargo-vendor-filterer\n * Sync repo templates \u2699\n * cargo: Afterburn release 5.4.2\n * docs/release-notes: update for release\n * docs/release-notes: note Azure SSH regression fix with new openssl\n * cargo: fix minimum version of openssl crate\n * microsoft/crypto/mod: replace deprecated function `parse` with `parse2`\n * Update mockito to 1.0.1\n * cli: switch to clap derive\n * cli: add descriptive value names for option arguments in --help\n * cli: have clap require exactly one of --cmdline/--provider\n * providers/*: move endpoint mocking into retry::Client\n * retry/client: move URL parsing into helper function\n * providers/microsoft: import crate::retry\n * providers/microsoft: use stored client for all fetches\n * providers/packet: use stored client for boot checkin\n * Sync repo templates \u2699\n * docs: Use upstream theme \u0026 update to 0.4.1\n * initrd: remember to write trailing newline to network kargs file\n * util: drop obsolete \"OEM\" terminology\n * Update to clap 4\n * workflows: update clippy to 1.67\n * Fix clippy lints\n * Inline variables into format strings\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-363", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20429-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20429-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520429-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20429-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040507.html" }, { "category": "self", "summary": "SUSE Bug 1244675", "url": "https://bugzilla.suse.com/1244675" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for afterburn", "tracking": { "current_release_date": "2025-06-20T14:11:51Z", "generator": { "date": "2025-06-20T14:11:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20429-1", "initial_release_date": "2025-06-20T14:11:51Z", "revision_history": [ { "date": "2025-06-20T14:11:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-1.1.aarch64", "product": { "name": "afterburn-5.8.2-1.1.aarch64", "product_id": "afterburn-5.8.2-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "afterburn-dracut-5.8.2-1.1.noarch", "product": { "name": "afterburn-dracut-5.8.2-1.1.noarch", "product_id": "afterburn-dracut-5.8.2-1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-1.1.x86_64", "product": { "name": "afterburn-5.8.2-1.1.x86_64", "product_id": "afterburn-5.8.2-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.aarch64" }, "product_reference": "afterburn-5.8.2-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.x86_64" }, "product_reference": "afterburn-5.8.2-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-1.1.noarch as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:afterburn-dracut-5.8.2-1.1.noarch" }, "product_reference": "afterburn-dracut-5.8.2-1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.aarch64", "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.x86_64", "SUSE Linux Micro 6.0:afterburn-dracut-5.8.2-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.aarch64", "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.x86_64", "SUSE Linux Micro 6.0:afterburn-dracut-5.8.2-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.aarch64", "SUSE Linux Micro 6.0:afterburn-5.8.2-1.1.x86_64", "SUSE Linux Micro 6.0:afterburn-dracut-5.8.2-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T14:11:51Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:02017-1
Vulnerability from csaf_suse
Published
2025-06-19 07:14
Modified
2025-06-19 07:14
Summary
Security update for s390-tools
Notes
Title of the patch
Security update for s390-tools
Description of the patch
This update for s390-tools fixes the following issues:
Security issues fixed:
- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)
Other issues:
- Added the new IBM z17 (9175) processor type.
Patchnames
SUSE-2025-2017,SUSE-SLE-Module-Basesystem-15-SP7-2025-2017
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for s390-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for s390-tools fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)\n\nOther issues:\n\n- Added the new IBM z17 (9175) processor type.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2017,SUSE-SLE-Module-Basesystem-15-SP7-2025-2017", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02017-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02017-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502017-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02017-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040373.html" }, { "category": "self", "summary": "SUSE Bug 1242622", "url": "https://bugzilla.suse.com/1242622" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for s390-tools", "tracking": { "current_release_date": "2025-06-19T07:14:56Z", "generator": { "date": "2025-06-19T07:14:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02017-1", "initial_release_date": "2025-06-19T07:14:56Z", "revision_history": [ { "date": "2025-06-19T07:14:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "product": { "name": "s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "product_id": "s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libekmfweb1-2.37.0-150700.4.3.1.s390x", "product": { "name": "libekmfweb1-2.37.0-150700.4.3.1.s390x", "product_id": "libekmfweb1-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "product": { "name": "libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "product_id": "libekmfweb1-devel-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-2.37.0-150700.4.3.1.s390x", "product": { "name": "libkmipclient1-2.37.0-150700.4.3.1.s390x", "product_id": "libkmipclient1-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-devel-2.37.0-150700.4.3.1.s390x", "product": { "name": "libkmipclient1-devel-2.37.0-150700.4.3.1.s390x", "product_id": "libkmipclient1-devel-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "osasnmpd-2.37.0-150700.4.3.1.s390x", "product": { "name": "osasnmpd-2.37.0-150700.4.3.1.s390x", "product_id": "osasnmpd-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "s390-tools-2.37.0-150700.4.3.1.s390x", "product": { "name": "s390-tools-2.37.0-150700.4.3.1.s390x", "product_id": "s390-tools-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "product": { "name": "s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "product_id": "s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "product": { "name": "s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "product_id": "s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x" } }, { "category": "product_version", "name": "s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x", "product": { "name": "s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x", "product_id": "s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.37.0-150700.4.3.1.x86_64", "product": { "name": "s390-tools-2.37.0-150700.4.3.1.x86_64", "product_id": "s390-tools-2.37.0-150700.4.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-2.37.0-150700.4.3.1.s390x" }, "product_reference": "libekmfweb1-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-devel-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-devel-2.37.0-150700.4.3.1.s390x" }, "product_reference": "libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libkmipclient1-2.37.0-150700.4.3.1.s390x" }, "product_reference": "libkmipclient1-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "osasnmpd-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:osasnmpd-2.37.0-150700.4.3.1.s390x" }, "product_reference": "osasnmpd-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.s390x" }, "product_reference": "s390-tools-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.37.0-150700.4.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.x86_64" }, "product_reference": "s390-tools-2.37.0-150700.4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x" }, "product_reference": "s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x" }, "product_reference": "s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x" }, "product_reference": "s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libkmipclient1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:osasnmpd-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libkmipclient1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:osasnmpd-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libekmfweb1-devel-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libkmipclient1-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:osasnmpd-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-2.37.0-150700.4.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-chreipl-fcp-mpath-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-genprotimg-data-2.37.0-150700.4.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-hmcdrvfs-2.37.0-150700.4.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:s390-tools-zdsfs-2.37.0-150700.4.3.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-06-19T07:14:56Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:01807-1
Vulnerability from csaf_suse
Published
2025-06-03 13:15
Modified
2025-06-03 13:15
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
Security fixes:
- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242666)
Other fixes:
- Enable memory accounting as SUSE disables it by default (bsc#1241016).
- Fix dsidm service get_dn option failing (bsc#1241988)
- Version update 2.2.10~git99.aa5d0ecbf
Various fixes and solved issues from github repository
Patchnames
SUSE-2025-1807,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1807,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1807,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1807,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1807
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for 389-ds", "title": "Title of the patch" }, { "category": "description", "text": "This update for 389-ds fixes the following issues:\n\nSecurity fixes:\n\n- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242666)\n\nOther fixes:\n\n- Enable memory accounting as SUSE disables it by default (bsc#1241016).\n- Fix dsidm service get_dn option failing (bsc#1241988)\n- Version update 2.2.10~git99.aa5d0ecbf\n Various fixes and solved issues from github repository\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1807,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1807,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1807,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1807,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1807", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01807-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01807-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501807-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01807-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021020.html" }, { "category": "self", "summary": "SUSE Bug 1241016", "url": "https://bugzilla.suse.com/1241016" }, { "category": "self", "summary": "SUSE Bug 1241988", "url": "https://bugzilla.suse.com/1241988" }, { "category": "self", "summary": "SUSE Bug 1242666", "url": "https://bugzilla.suse.com/1242666" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for 389-ds", "tracking": { "current_release_date": "2025-06-03T13:15:20Z", "generator": { "date": "2025-06-03T13:15:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01807-1", "initial_release_date": "2025-06-03T13:15:20Z", "revision_history": [ { "date": "2025-06-03T13:15:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-03T13:15:20Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:01806-1
Vulnerability from csaf_suse
Published
2025-06-03 13:13
Modified
2025-06-03 13:13
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
Security fixes:
- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242666)
Other fixes:
- Enable memory accounting as SUSE disables it by default (bsc#1241016).
- Fix dsidm service get_dn option failing (bsc#1241988)
- Version update 2.2.10~git99.aa5d0ecbf
Various fixes and solved issues from github repository
Patchnames
SUSE-2025-1806,SUSE-SLE-Module-Server-Applications-15-SP6-2025-1806,openSUSE-SLE-15.6-2025-1806
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for 389-ds", "title": "Title of the patch" }, { "category": "description", "text": "This update for 389-ds fixes the following issues:\n\nSecurity fixes:\n\n- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242666)\n\nOther fixes:\n\n- Enable memory accounting as SUSE disables it by default (bsc#1241016).\n- Fix dsidm service get_dn option failing (bsc#1241988)\n- Version update 2.2.10~git99.aa5d0ecbf\n Various fixes and solved issues from github repository\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1806,SUSE-SLE-Module-Server-Applications-15-SP6-2025-1806,openSUSE-SLE-15.6-2025-1806", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01806-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01806-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501806-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01806-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021021.html" }, { "category": "self", "summary": "SUSE Bug 1241016", "url": "https://bugzilla.suse.com/1241016" }, { "category": "self", "summary": "SUSE Bug 1241988", "url": "https://bugzilla.suse.com/1241988" }, { "category": "self", "summary": "SUSE Bug 1242666", "url": "https://bugzilla.suse.com/1242666" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for 389-ds", "tracking": { "current_release_date": "2025-06-03T13:13:56Z", "generator": { "date": "2025-06-03T13:13:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01806-1", "initial_release_date": "2025-06-03T13:13:56Z", "revision_history": [ { "date": "2025-06-03T13:13:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product_id": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" } }, { "category": "product_version", "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product_id": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" } }, { "category": "product_version", "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product_id": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" } }, { "category": "product_version", "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product_id": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" } }, { "category": "product_version", "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "product_id": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" }, "product_reference": "libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.aarch64", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.ppc64le", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.s390x", "openSUSE Leap 15.6:libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-03T13:13:56Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:20474-1
Vulnerability from csaf_suse
Published
2025-07-10 14:27
Modified
2025-07-10 14:27
Summary
Security update for afterburn
Notes
Title of the patch
Security update for afterburn
Description of the patch
This update for afterburn fixes the following issues:
- Update to version 5.8.2:
* cargo: Afterburn release 5.8.2
* docs/release-notes: update for release 5.8.2
* cargo: update dependencies
* packit: add initial support
- Update to version 5.7.0:
* build(deps): bump crossbeam-channel from 0.5.13 to 0.5.15
* build(deps): bump tokio from 1.40.0 to 1.44.2
* CVE-2025-3416: openssl: Fixed Use-After-Free in Md::fetch and
Cipher::fetch in rust-openssl crate (bsc#1242665)
* build(deps): bump zbus from 4.4.0 to 5.5.0
* mod.rs: Fix clippy lint errors
* release-notes.md: add release notes for rust version update
* Cargo.toml: bump MSRV to 1.84.1
* build(deps): bump mockito from 1.6.1 to 1.7.0
* build(deps): bump serde_json from 1.0.139 to 1.0.140
* build(deps): bump tempfile from 3.17.1 to 3.19.1
* build(deps): bump clap from 4.5.31 to 4.5.35
* build(deps): bump reqwest from 0.12.12 to 0.12.15
* Update release notes.
* proxmoxve: Add more context to log messages.
* proxmoxve: Remove unneeded fields
* proxmoxve: Add tests for static network configuration from cloud-init.
* proxmoxve: Add support for static network configuration from cloud-init.
* build(deps): bump mailparse from 0.15.0 to 0.16.1
* build(deps): bump ring from 0.17.8 to 0.17.13
* build(deps): bump anyhow from 1.0.95 to 1.0.96
* release notes: add notes for tempfile bump from 3.16.0 to 3.17.1
* build(deps): bump serde from 1.0.217 to 1.0.218
* build(deps): bump openssl from 0.10.70 to 0.10.71
* build(deps): bump tempfile from 3.16.0 to 3.17.1
* build(deps): bump serde_json from 1.0.138 to 1.0.139
* build(deps): bump clap from 4.5.27 to 4.5.31
* add makefile targets for fmt,lint and test
* providers/openstack: ignore ec2 metadata if not present
* build(deps): bump ipnetwork from 0.20.0 to 0.21.1
* build(deps): bump reqwest from 0.12.7 to 0.12.12
* docs: add changelog entry
* proxmox: use noop provider if no configdrive
* add noop provider
* release-notes: remove "upcoming"
- Update to version 5.7.0:
* cargo: Afterburn release 5.7.0
* docs/release-notes: update for release 5.7.0
* cargo: update dependencies
* dhcp: replace dbus_proxy with proxy, and zbus traits
* build(deps): bump zbus from 3.15.2 to 4.4.0
* build(deps): bump tempfile from 3.10.1 to 3.12.0
* build(deps): bump serde from 1.0.205 to 1.0.210
* build(deps): bump serde_json from 1.0.121 to 1.0.127
* build(deps): bump reqwest from 0.12.5 to 0.12.7
* build(deps): bump uzers from 0.12.0 to 0.12.1
* build(deps): bump clap from 4.5.13 to 4.5.16
* build(deps): bump serde from 1.0.203 to 1.0.205
* build(deps): bump serde_json from 1.0.119 to 1.0.121
* build(deps): bump mockito from 1.4.0 to 1.5.0
* build(deps): bump openssh-keys from 0.6.3 to 0.6.4
* build(deps): bump clap from 4.5.8 to 4.5.13
* build(deps): bump openssl from 0.10.64 to 0.10.66
* providers/hetzner: private ipv4 addresses in attributes
* openstack: Document the two platforms
* build(deps): bump zerovec-derive from 0.10.2 to 0.10.3
* build(deps): bump zerovec from 0.10.2 to 0.10.4
* build(deps): bump nix from 0.27.1 to 0.29.0
* microsoft/azure: allow empty certificate chain in PKCS12 file
* proxmoxve: implement proxmoxve provider
* providers/hetzner: fix duplicate attribute prefix
* build(deps): bump pnet_base from 0.34.0 to 0.35.0
* cargo: Afterburn release 5.6.0
* docs/release-notes: update for release 5.6.0
* cargo: update dependencies
* build(deps): bump libflate from 1.4.0 to 2.1.0
* build(deps): bump base64 from 0.21.7 to 0.22.1
* build(deps): bump uzers from 0.11.3 to 0.12.0
* build(deps): bump pnet_datalink from 0.34.0 to 0.35.0
* build(deps): bump nix from 0.28.0 to 0.29.0
* lint: silence deadcode warnings
* lint: address latest lint's from msrv update
* workflows/rust: directly update toolchain to 1.75.0
* cargo: update msrv to 1.75
* build(deps): bump reqwest from 0.12.2 to 0.12.4
* build(deps): bump serde from 1.0.197 to 1.0.200
* build(deps): bump anyhow from 1.0.81 to 1.0.82
* build(deps): bump mailparse from 0.14.1 to 0.15.0
* build(deps): bump serde_json from 1.0.115 to 1.0.116
* providers: Add "akamai" provider
* build(deps): bump h2 from 0.3.24 to 0.3.26
* build(deps): bump anyhow from 1.0.79 to 1.0.81
* build(deps): bump serde_json from 1.0.113 to 1.0.115
* build(deps): bump reqwest from 0.11.24 to 0.12.2
* build(deps): bump serde_yaml from 0.9.32 to 0.9.34+deprecated
* build(deps): bump mio from 0.8.10 to 0.8.11
* build(deps): bump mailparse from 0.14.0 to 0.14.1
* build(deps): bump openssl from 0.10.62 to 0.10.64
* build(deps): bump nix from 0.27.1 to 0.28.0
* build(deps): bump mockito from 1.2.0 to 1.4.0
* build(deps): bump tempfile from 3.9.0 to 3.10.1
* build(deps): bump serde_yaml from 0.9.31 to 0.9.32
* build(deps): bump serde from 1.0.195 to 1.0.197
* build(deps): bump h2 from 0.3.23 to 0.3.24
* build(deps): bump slog-term from 2.9.0 to 2.9.1
* build(deps): bump serde_yaml from 0.9.30 to 0.9.31
* build(deps): bump serde_json from 1.0.111 to 1.0.113
* build(deps): bump clap from 4.4.16 to 4.4.18
* build(deps): bump reqwest from 0.11.23 to 0.11.24
* cargo: Afterburn release 5.5.1
* docs/release-notes: update for release 5.5.1
* cargo: update dependencies
* build(deps): bump anyhow from 1.0.75 to 1.0.78
* build(deps): bump serde_yaml from 0.9.27 to 0.9.29
* build(deps): bump reqwest from 0.11.22 to 0.11.23
* build(deps): bump serde_json from 1.0.108 to 1.0.109
* build(deps): bump openssl from 0.10.60 to 0.10.62
* build(deps): bump tempfile from 3.8.1 to 3.9.0
* build(deps): bump clap from 4.4.10 to 4.4.12
* build(deps): bump unsafe-libyaml from 0.2.9 to 0.2.10
* providers/vmware: add missing public functions for non-amd64
* build(deps): bump clap from 4.4.8 to 4.4.10
* cargo: Afterburn release 5.5.0
* build(deps): bump openssl from 0.10.59 to 0.10.60
* docs/release-notes: update for release 5.5.0
* cargo: update dependencies
* ci: cancel previous build on PR update
* build(deps): allow building with libsystemd 0.7.0
* providers/vmware: Process guestinfo.metadata netplan configuration
* kubevirt: Run afterburn-hostname service
* build(deps): bump reqwest from 0.11.20 to 0.11.22
* build(deps): bump tempfile from 3.8.0 to 3.8.1
* build(deps): bump clap from 4.4.6 to 4.4.7
* build(deps): bump serde_json from 1.0.107 to 1.0.108
* build(deps): bump serde_yaml from 0.9.25 to 0.9.27
* build(deps): bump rustix from 0.37.19 to 0.37.25
* build(deps): bump clap from 4.4.2 to 4.4.6
* build(deps): bump serde_json from 1.0.105 to 1.0.107
* build(deps): bump mockito from 1.1.0 to 1.2.0
* providers: add support for scaleway
* Move away from deprecated `users` to `uzers`
* providers/hetzner: add support for Hetzner Cloud
* build(deps): bump clap from 4.4.1 to 4.4.2
* cargo: update MSRV to 1.71
* build(deps): bump clap from 4.3.19 to 4.4.1
* chore: Get rid of Clippy warnings
* cargo: specify required features for nix dependency
* build(deps): bump nix from 0.26.2 to 0.27.1
* build(deps): bump slog-async from 2.7.0 to 2.8.0
* build(deps): bump openssl from 0.10.56 to 0.10.57
* build(deps): bump reqwest from 0.11.18 to 0.11.20
* build(deps): bump serde from 1.0.185 to 1.0.188
* build(deps): bump tempfile from 3.7.1 to 3.8.0
* build(deps): bump serde from 1.0.183 to 1.0.185
* build(deps): bump anyhow from 1.0.72 to 1.0.75
* build(deps): bump serde_json from 1.0.104 to 1.0.105
* build(deps): bump openssl from 0.10.55 to 0.10.56
* build(deps): bump tempfile from 3.7.0 to 3.7.1
* build(deps): bump serde from 1.0.180 to 1.0.183
* build(deps): bump serde from 1.0.179 to 1.0.180
* build(deps): bump serde_json from 1.0.103 to 1.0.104
* build(deps): bump serde from 1.0.175 to 1.0.179
* build(deps): bump pnet_datalink from 0.33.0 to 0.34.0
* build(deps): bump serde from 1.0.171 to 1.0.175
* build(deps): bump clap from 4.3.14 to 4.3.19
* build(deps): bump pnet_base from 0.33.0 to 0.34.0
* build(deps): bump serde_yaml from 0.9.23 to 0.9.25
* build(deps): bump tempfile from 3.6.0 to 3.7.0
* build(deps): bump clap from 4.3.11 to 4.3.14
* build(deps): bump serde_yaml from 0.9.22 to 0.9.23
* build(deps): bump anyhow from 1.0.71 to 1.0.72
* build(deps): bump serde_json from 1.0.100 to 1.0.103
* build(deps): bump clap from 4.3.10 to 4.3.11
* build(deps): bump serde_json from 1.0.99 to 1.0.100
* build(deps): bump openssh-keys from 0.6.1 to 0.6.2
* build(deps): bump zbus from 3.13.1 to 3.14.1
* build(deps): bump clap from 4.3.8 to 4.3.10
* build(deps): bump serde from 1.0.164 to 1.0.165
* build(deps): bump serde_json from 1.0.96 to 1.0.99
* build(deps): bump clap from 4.3.3 to 4.3.8
* build(deps): bump serde_yaml from 0.9.21 to 0.9.22
* build(deps): bump openssl from 0.10.54 to 0.10.55
* build(deps): bump mockito from 1.0.2 to 1.1.0
* openstack: Add attribute OPENSTACK_INSTANCE_UUID
* build(deps): bump serde from 1.0.163 to 1.0.164
* build(deps): bump clap from 4.3.2 to 4.3.3
* build(deps): bump tempfile from 3.5.0 to 3.6.0
* cargo: Afterburn release 5.4.3
* docs/release-notes: update for release 5.4.3
* cargo: update dependencies
* cargo: allow openssl 0.10.46
* build(deps): bump openssl from 0.10.52 to 0.10.54
* build(deps): bump openssh-keys from 0.6.0 to 0.6.1
* build(deps): bump vmw_backdoor from 0.2.3 to 0.2.4
* ci: strip debug symbols
* build-sys: Use new tier = 2 for cargo-vendor-filterer
* build(deps): bump reqwest from 0.11.17 to 0.11.18
* cargo: Afterburn release 5.4.2
* docs/release-notes: update for release
* docs/release-notes: note Azure SSH regression fix with new openssl
* cargo: fix minimum version of openssl crate
* build(deps): bump serde from 1.0.162 to 1.0.163
* build(deps): bump zbus from 3.12.0 to 3.13.1
* build(deps): bump serde from 1.0.160 to 1.0.162
* build(deps): bump anyhow from 1.0.70 to 1.0.71
* build(deps): bump openssl from 0.10.51 to 0.10.52
* build(deps): bump reqwest from 0.11.16 to 0.11.17
* build(deps): bump openssl from 0.10.50 to 0.10.51
* build(deps): bump enumflags2 from 0.7.5 to 0.7.7
* build(deps): bump openssl from 0.10.48 to 0.10.50
* build(deps): bump zbus from 3.11.1 to 3.12.0
* build(deps): bump serde_json from 1.0.95 to 1.0.96
* build(deps): bump h2 from 0.3.15 to 0.3.17
* build(deps): bump openssl from 0.10.47 to 0.10.48
* microsoft/crypto/mod: replace deprecated function `parse` with `parse2`
* build(deps): bump serde from 1.0.159 to 1.0.160
* build(deps): bump serde_yaml from 0.9.19 to 0.9.21
* build(deps): bump tempfile from 3.4.0 to 3.5.0
* build(deps): bump serde from 1.0.158 to 1.0.159
* build(deps): bump mockito from 1.0.1 to 1.0.2
* Update mockito to 1.0.1
* build(deps): bump reqwest from 0.11.15 to 0.11.16
* build(deps): bump serde_json from 1.0.94 to 1.0.95
* cli: switch to clap derive
* cli: add descriptive value names for option arguments in --help
* build(deps): bump zbus from 3.11.0 to 3.11.1
* build(deps): bump openssl from 0.10.45 to 0.10.47
* build(deps): bump reqwest from 0.11.14 to 0.11.15
* build(deps): bump serde from 1.0.155 to 1.0.158
* build(deps): bump anyhow from 1.0.69 to 1.0.70
* cli: have clap require exactly one of --cmdline/--provider
* providers/*: move endpoint mocking into retry::Client
* retry/client: move URL parsing into helper function
* providers/microsoft: import crate::retry
* providers/microsoft: use stored client for all fetches
* providers/packet: use stored client for boot checkin
* build(deps): bump zbus from 3.10.0 to 3.11.0
* build(deps): bump serde from 1.0.152 to 1.0.155
* docs: Use upstream theme & update to 0.4.1
* build(deps): bump serde_json from 1.0.93 to 1.0.94
* build(deps): bump serde_yaml from 0.9.17 to 0.9.19
* build(deps): bump mockito from 0.32.3 to 0.32.4
* build(deps): bump tempfile from 3.3.0 to 3.4.0
* initrd: remember to write trailing newline to network kargs file
* util: drop obsolete "OEM" terminology
* Update to clap 4
* build(deps): bump mockito from 0.31.1 to 0.32.3
* workflows: update clippy to 1.67
* Fix clippy lints
* Inline variables into format strings
* build(deps): bump zbus from 3.9.0 to 3.10.0
* build(deps): bump serde_json from 1.0.92 to 1.0.93
Patchnames
SUSE-SLE-Micro-6.1-175
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for afterburn", "title": "Title of the patch" }, { "category": "description", "text": "This update for afterburn fixes the following issues:\n\n- Update to version 5.8.2:\n * cargo: Afterburn release 5.8.2\n * docs/release-notes: update for release 5.8.2\n * cargo: update dependencies\n * packit: add initial support\n\n- Update to version 5.7.0:\n * build(deps): bump crossbeam-channel from 0.5.13 to 0.5.15\n * build(deps): bump tokio from 1.40.0 to 1.44.2\n * CVE-2025-3416: openssl: Fixed Use-After-Free in Md::fetch and \n Cipher::fetch in rust-openssl crate (bsc#1242665) \n * build(deps): bump zbus from 4.4.0 to 5.5.0\n * mod.rs: Fix clippy lint errors\n * release-notes.md: add release notes for rust version update\n * Cargo.toml: bump MSRV to 1.84.1\n * build(deps): bump mockito from 1.6.1 to 1.7.0\n * build(deps): bump serde_json from 1.0.139 to 1.0.140\n * build(deps): bump tempfile from 3.17.1 to 3.19.1\n * build(deps): bump clap from 4.5.31 to 4.5.35\n * build(deps): bump reqwest from 0.12.12 to 0.12.15\n * Update release notes.\n * proxmoxve: Add more context to log messages.\n * proxmoxve: Remove unneeded fields\n * proxmoxve: Add tests for static network configuration from cloud-init.\n * proxmoxve: Add support for static network configuration from cloud-init.\n * build(deps): bump mailparse from 0.15.0 to 0.16.1\n * build(deps): bump ring from 0.17.8 to 0.17.13\n * build(deps): bump anyhow from 1.0.95 to 1.0.96\n * release notes: add notes for tempfile bump from 3.16.0 to 3.17.1\n * build(deps): bump serde from 1.0.217 to 1.0.218\n * build(deps): bump openssl from 0.10.70 to 0.10.71\n * build(deps): bump tempfile from 3.16.0 to 3.17.1\n * build(deps): bump serde_json from 1.0.138 to 1.0.139\n * build(deps): bump clap from 4.5.27 to 4.5.31\n * add makefile targets for fmt,lint and test\n * providers/openstack: ignore ec2 metadata if not present\n * build(deps): bump ipnetwork from 0.20.0 to 0.21.1\n * build(deps): bump reqwest from 0.12.7 to 0.12.12\n * docs: add changelog entry\n * proxmox: use noop provider if no configdrive\n * add noop provider\n * release-notes: remove \"upcoming\"\n\n- Update to version 5.7.0:\n * cargo: Afterburn release 5.7.0\n * docs/release-notes: update for release 5.7.0\n * cargo: update dependencies\n * dhcp: replace dbus_proxy with proxy, and zbus traits\n * build(deps): bump zbus from 3.15.2 to 4.4.0\n * build(deps): bump tempfile from 3.10.1 to 3.12.0\n * build(deps): bump serde from 1.0.205 to 1.0.210\n * build(deps): bump serde_json from 1.0.121 to 1.0.127\n * build(deps): bump reqwest from 0.12.5 to 0.12.7\n * build(deps): bump uzers from 0.12.0 to 0.12.1\n * build(deps): bump clap from 4.5.13 to 4.5.16\n * build(deps): bump serde from 1.0.203 to 1.0.205\n * build(deps): bump serde_json from 1.0.119 to 1.0.121\n * build(deps): bump mockito from 1.4.0 to 1.5.0\n * build(deps): bump openssh-keys from 0.6.3 to 0.6.4\n * build(deps): bump clap from 4.5.8 to 4.5.13\n * build(deps): bump openssl from 0.10.64 to 0.10.66\n * providers/hetzner: private ipv4 addresses in attributes\n * openstack: Document the two platforms\n * build(deps): bump zerovec-derive from 0.10.2 to 0.10.3\n * build(deps): bump zerovec from 0.10.2 to 0.10.4\n * build(deps): bump nix from 0.27.1 to 0.29.0\n * microsoft/azure: allow empty certificate chain in PKCS12 file\n * proxmoxve: implement proxmoxve provider\n * providers/hetzner: fix duplicate attribute prefix\n * build(deps): bump pnet_base from 0.34.0 to 0.35.0\n * cargo: Afterburn release 5.6.0\n * docs/release-notes: update for release 5.6.0\n * cargo: update dependencies\n * build(deps): bump libflate from 1.4.0 to 2.1.0\n * build(deps): bump base64 from 0.21.7 to 0.22.1\n * build(deps): bump uzers from 0.11.3 to 0.12.0\n * build(deps): bump pnet_datalink from 0.34.0 to 0.35.0\n * build(deps): bump nix from 0.28.0 to 0.29.0\n * lint: silence deadcode warnings\n * lint: address latest lint\u0027s from msrv update\n * workflows/rust: directly update toolchain to 1.75.0\n * cargo: update msrv to 1.75\n * build(deps): bump reqwest from 0.12.2 to 0.12.4\n * build(deps): bump serde from 1.0.197 to 1.0.200\n * build(deps): bump anyhow from 1.0.81 to 1.0.82\n * build(deps): bump mailparse from 0.14.1 to 0.15.0\n * build(deps): bump serde_json from 1.0.115 to 1.0.116\n * providers: Add \"akamai\" provider\n * build(deps): bump h2 from 0.3.24 to 0.3.26\n * build(deps): bump anyhow from 1.0.79 to 1.0.81\n * build(deps): bump serde_json from 1.0.113 to 1.0.115\n * build(deps): bump reqwest from 0.11.24 to 0.12.2\n * build(deps): bump serde_yaml from 0.9.32 to 0.9.34+deprecated\n * build(deps): bump mio from 0.8.10 to 0.8.11\n * build(deps): bump mailparse from 0.14.0 to 0.14.1\n * build(deps): bump openssl from 0.10.62 to 0.10.64\n * build(deps): bump nix from 0.27.1 to 0.28.0\n * build(deps): bump mockito from 1.2.0 to 1.4.0\n * build(deps): bump tempfile from 3.9.0 to 3.10.1\n * build(deps): bump serde_yaml from 0.9.31 to 0.9.32\n * build(deps): bump serde from 1.0.195 to 1.0.197\n * build(deps): bump h2 from 0.3.23 to 0.3.24\n * build(deps): bump slog-term from 2.9.0 to 2.9.1\n * build(deps): bump serde_yaml from 0.9.30 to 0.9.31\n * build(deps): bump serde_json from 1.0.111 to 1.0.113\n * build(deps): bump clap from 4.4.16 to 4.4.18\n * build(deps): bump reqwest from 0.11.23 to 0.11.24\n * cargo: Afterburn release 5.5.1\n * docs/release-notes: update for release 5.5.1\n * cargo: update dependencies\n * build(deps): bump anyhow from 1.0.75 to 1.0.78\n * build(deps): bump serde_yaml from 0.9.27 to 0.9.29\n * build(deps): bump reqwest from 0.11.22 to 0.11.23\n * build(deps): bump serde_json from 1.0.108 to 1.0.109\n * build(deps): bump openssl from 0.10.60 to 0.10.62\n * build(deps): bump tempfile from 3.8.1 to 3.9.0\n * build(deps): bump clap from 4.4.10 to 4.4.12\n * build(deps): bump unsafe-libyaml from 0.2.9 to 0.2.10\n * providers/vmware: add missing public functions for non-amd64\n * build(deps): bump clap from 4.4.8 to 4.4.10\n * cargo: Afterburn release 5.5.0\n * build(deps): bump openssl from 0.10.59 to 0.10.60\n * docs/release-notes: update for release 5.5.0\n * cargo: update dependencies\n * ci: cancel previous build on PR update\n * build(deps): allow building with libsystemd 0.7.0\n * providers/vmware: Process guestinfo.metadata netplan configuration\n * kubevirt: Run afterburn-hostname service\n * build(deps): bump reqwest from 0.11.20 to 0.11.22\n * build(deps): bump tempfile from 3.8.0 to 3.8.1\n * build(deps): bump clap from 4.4.6 to 4.4.7\n * build(deps): bump serde_json from 1.0.107 to 1.0.108\n * build(deps): bump serde_yaml from 0.9.25 to 0.9.27\n * build(deps): bump rustix from 0.37.19 to 0.37.25\n * build(deps): bump clap from 4.4.2 to 4.4.6\n * build(deps): bump serde_json from 1.0.105 to 1.0.107\n * build(deps): bump mockito from 1.1.0 to 1.2.0\n * providers: add support for scaleway\n * Move away from deprecated `users` to `uzers`\n * providers/hetzner: add support for Hetzner Cloud\n * build(deps): bump clap from 4.4.1 to 4.4.2\n * cargo: update MSRV to 1.71\n * build(deps): bump clap from 4.3.19 to 4.4.1\n * chore: Get rid of Clippy warnings\n * cargo: specify required features for nix dependency\n * build(deps): bump nix from 0.26.2 to 0.27.1\n * build(deps): bump slog-async from 2.7.0 to 2.8.0\n * build(deps): bump openssl from 0.10.56 to 0.10.57\n * build(deps): bump reqwest from 0.11.18 to 0.11.20\n * build(deps): bump serde from 1.0.185 to 1.0.188\n * build(deps): bump tempfile from 3.7.1 to 3.8.0\n * build(deps): bump serde from 1.0.183 to 1.0.185\n * build(deps): bump anyhow from 1.0.72 to 1.0.75\n * build(deps): bump serde_json from 1.0.104 to 1.0.105\n * build(deps): bump openssl from 0.10.55 to 0.10.56\n * build(deps): bump tempfile from 3.7.0 to 3.7.1\n * build(deps): bump serde from 1.0.180 to 1.0.183\n * build(deps): bump serde from 1.0.179 to 1.0.180\n * build(deps): bump serde_json from 1.0.103 to 1.0.104\n * build(deps): bump serde from 1.0.175 to 1.0.179\n * build(deps): bump pnet_datalink from 0.33.0 to 0.34.0\n * build(deps): bump serde from 1.0.171 to 1.0.175\n * build(deps): bump clap from 4.3.14 to 4.3.19\n * build(deps): bump pnet_base from 0.33.0 to 0.34.0\n * build(deps): bump serde_yaml from 0.9.23 to 0.9.25\n * build(deps): bump tempfile from 3.6.0 to 3.7.0\n * build(deps): bump clap from 4.3.11 to 4.3.14\n * build(deps): bump serde_yaml from 0.9.22 to 0.9.23\n * build(deps): bump anyhow from 1.0.71 to 1.0.72\n * build(deps): bump serde_json from 1.0.100 to 1.0.103\n * build(deps): bump clap from 4.3.10 to 4.3.11\n * build(deps): bump serde_json from 1.0.99 to 1.0.100\n * build(deps): bump openssh-keys from 0.6.1 to 0.6.2\n * build(deps): bump zbus from 3.13.1 to 3.14.1\n * build(deps): bump clap from 4.3.8 to 4.3.10\n * build(deps): bump serde from 1.0.164 to 1.0.165\n * build(deps): bump serde_json from 1.0.96 to 1.0.99\n * build(deps): bump clap from 4.3.3 to 4.3.8\n * build(deps): bump serde_yaml from 0.9.21 to 0.9.22\n * build(deps): bump openssl from 0.10.54 to 0.10.55\n * build(deps): bump mockito from 1.0.2 to 1.1.0\n * openstack: Add attribute OPENSTACK_INSTANCE_UUID\n * build(deps): bump serde from 1.0.163 to 1.0.164\n * build(deps): bump clap from 4.3.2 to 4.3.3\n * build(deps): bump tempfile from 3.5.0 to 3.6.0\n * cargo: Afterburn release 5.4.3\n * docs/release-notes: update for release 5.4.3\n * cargo: update dependencies\n * cargo: allow openssl 0.10.46\n * build(deps): bump openssl from 0.10.52 to 0.10.54\n * build(deps): bump openssh-keys from 0.6.0 to 0.6.1\n * build(deps): bump vmw_backdoor from 0.2.3 to 0.2.4\n * ci: strip debug symbols\n * build-sys: Use new tier = 2 for cargo-vendor-filterer\n * build(deps): bump reqwest from 0.11.17 to 0.11.18\n * cargo: Afterburn release 5.4.2\n * docs/release-notes: update for release\n * docs/release-notes: note Azure SSH regression fix with new openssl\n * cargo: fix minimum version of openssl crate\n * build(deps): bump serde from 1.0.162 to 1.0.163\n * build(deps): bump zbus from 3.12.0 to 3.13.1\n * build(deps): bump serde from 1.0.160 to 1.0.162\n * build(deps): bump anyhow from 1.0.70 to 1.0.71\n * build(deps): bump openssl from 0.10.51 to 0.10.52\n * build(deps): bump reqwest from 0.11.16 to 0.11.17\n * build(deps): bump openssl from 0.10.50 to 0.10.51\n * build(deps): bump enumflags2 from 0.7.5 to 0.7.7\n * build(deps): bump openssl from 0.10.48 to 0.10.50\n * build(deps): bump zbus from 3.11.1 to 3.12.0\n * build(deps): bump serde_json from 1.0.95 to 1.0.96\n * build(deps): bump h2 from 0.3.15 to 0.3.17\n * build(deps): bump openssl from 0.10.47 to 0.10.48\n * microsoft/crypto/mod: replace deprecated function `parse` with `parse2`\n * build(deps): bump serde from 1.0.159 to 1.0.160\n * build(deps): bump serde_yaml from 0.9.19 to 0.9.21\n * build(deps): bump tempfile from 3.4.0 to 3.5.0\n * build(deps): bump serde from 1.0.158 to 1.0.159\n * build(deps): bump mockito from 1.0.1 to 1.0.2\n * Update mockito to 1.0.1\n * build(deps): bump reqwest from 0.11.15 to 0.11.16\n * build(deps): bump serde_json from 1.0.94 to 1.0.95\n * cli: switch to clap derive\n * cli: add descriptive value names for option arguments in --help\n * build(deps): bump zbus from 3.11.0 to 3.11.1\n * build(deps): bump openssl from 0.10.45 to 0.10.47\n * build(deps): bump reqwest from 0.11.14 to 0.11.15\n * build(deps): bump serde from 1.0.155 to 1.0.158\n * build(deps): bump anyhow from 1.0.69 to 1.0.70\n * cli: have clap require exactly one of --cmdline/--provider\n * providers/*: move endpoint mocking into retry::Client\n * retry/client: move URL parsing into helper function\n * providers/microsoft: import crate::retry\n * providers/microsoft: use stored client for all fetches\n * providers/packet: use stored client for boot checkin\n * build(deps): bump zbus from 3.10.0 to 3.11.0\n * build(deps): bump serde from 1.0.152 to 1.0.155\n * docs: Use upstream theme \u0026 update to 0.4.1\n * build(deps): bump serde_json from 1.0.93 to 1.0.94\n * build(deps): bump serde_yaml from 0.9.17 to 0.9.19\n * build(deps): bump mockito from 0.32.3 to 0.32.4\n * build(deps): bump tempfile from 3.3.0 to 3.4.0\n * initrd: remember to write trailing newline to network kargs file\n * util: drop obsolete \"OEM\" terminology\n * Update to clap 4\n * build(deps): bump mockito from 0.31.1 to 0.32.3\n * workflows: update clippy to 1.67\n * Fix clippy lints\n * Inline variables into format strings\n * build(deps): bump zbus from 3.9.0 to 3.10.0\n * build(deps): bump serde_json from 1.0.92 to 1.0.93\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-175", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20474-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20474-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520474-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20474-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040856.html" }, { "category": "self", "summary": "SUSE Bug 1242665", "url": "https://bugzilla.suse.com/1242665" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for afterburn", "tracking": { "current_release_date": "2025-07-10T14:27:22Z", "generator": { "date": "2025-07-10T14:27:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20474-1", "initial_release_date": "2025-07-10T14:27:22Z", "revision_history": [ { "date": "2025-07-10T14:27:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-slfo.1.1_1.1.aarch64", "product": { "name": "afterburn-5.8.2-slfo.1.1_1.1.aarch64", "product_id": "afterburn-5.8.2-slfo.1.1_1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch", "product": { "name": "afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch", "product_id": "afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-slfo.1.1_1.1.x86_64", "product": { "name": "afterburn-5.8.2-slfo.1.1_1.1.x86_64", "product_id": "afterburn-5.8.2-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.aarch64" }, "product_reference": "afterburn-5.8.2-slfo.1.1_1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.x86_64" }, "product_reference": "afterburn-5.8.2-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch" }, "product_reference": "afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.aarch64", "SUSE Linux Micro 6.1:afterburn-5.8.2-slfo.1.1_1.1.x86_64", "SUSE Linux Micro 6.1:afterburn-dracut-5.8.2-slfo.1.1_1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-10T14:27:22Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:02810-1
Vulnerability from csaf_suse
Published
2025-08-15 12:51
Modified
2025-08-15 12:51
Summary
Security update for rust-keylime
Notes
Title of the patch
Security update for rust-keylime
Description of the patch
This update for rust-keylime fixes the following issues:
- Update to version 0.2.7+141:
* CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)
- Update to version 0.2.7+117:
* CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).
* CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).
* CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).
* CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).
* CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).
* rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)
Patchnames
SUSE-2025-2810,SUSE-SLE-Micro-5.4-2025-2810
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rust-keylime", "title": "Title of the patch" }, { "category": "description", "text": "This update for rust-keylime fixes the following issues:\n\n- Update to version 0.2.7+141:\n * CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)\n \n- Update to version 0.2.7+117:\n * CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).\n * CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).\n * CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).\n * CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).\n * CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).\n * rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2810,SUSE-SLE-Micro-5.4-2025-2810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02810-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02810-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502810-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02810-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041229.html" }, { "category": "self", "summary": "SUSE Bug 1210344", "url": "https://bugzilla.suse.com/1210344" }, { "category": "self", "summary": "SUSE Bug 1223234", "url": "https://bugzilla.suse.com/1223234" }, { "category": "self", "summary": "SUSE Bug 1229952", "url": "https://bugzilla.suse.com/1229952" }, { "category": "self", "summary": "SUSE Bug 1230029", "url": "https://bugzilla.suse.com/1230029" }, { "category": "self", "summary": "SUSE Bug 1242623", "url": "https://bugzilla.suse.com/1242623" }, { "category": "self", "summary": "SUSE Bug 1243861", "url": "https://bugzilla.suse.com/1243861" }, { "category": "self", "summary": "SUSE Bug 1247193", "url": "https://bugzilla.suse.com/1247193" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26964 page", "url": "https://www.suse.com/security/cve/CVE-2023-26964/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12224 page", "url": "https://www.suse.com/security/cve/CVE-2024-12224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-32650 page", "url": "https://www.suse.com/security/cve/CVE-2024-32650/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43806 page", "url": "https://www.suse.com/security/cve/CVE-2024-43806/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-58266 page", "url": "https://www.suse.com/security/cve/CVE-2025-58266/" } ], "title": "Security update for rust-keylime", "tracking": { "current_release_date": "2025-08-15T12:51:47Z", "generator": { "date": "2025-08-15T12:51:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02810-1", "initial_release_date": "2025-08-15T12:51:47Z", "revision_history": [ { "date": "2025-08-15T12:51:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.aarch64", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.aarch64", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.5.1.aarch64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "product": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "product_id": "rust-keylime-0.2.7+141-150400.3.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.ppc64le", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.ppc64le", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.5.1.ppc64le" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.5.1.ppc64le", "product": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.ppc64le", "product_id": "rust-keylime-0.2.7+141-150400.3.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.s390x", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.s390x", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.5.1.s390x" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.5.1.s390x", "product": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.s390x", "product_id": "rust-keylime-0.2.7+141-150400.3.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.x86_64", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.5.1.x86_64", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.5.1.x86_64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.5.1.x86_64", "product": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.x86_64", "product_id": "rust-keylime-0.2.7+141-150400.3.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.5.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26964" } ], "notes": [ { "category": "general", "text": "An issue was discovered in hyper v0.13.7. h2-0.2.4 Stream stacking occurs when the H2 component processes HTTP2 RST_STREAM frames. As a result, the memory and CPU usage are high which can lead to a Denial of Service (DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26964", "url": "https://www.suse.com/security/cve/CVE-2023-26964" }, { "category": "external", "summary": "SUSE Bug 1210339 for CVE-2023-26964", "url": "https://bugzilla.suse.com/1210339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "moderate" } ], "title": "CVE-2023-26964" }, { "cve": "CVE-2024-12224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12224" } ], "notes": [ { "category": "general", "text": "Improper Validation of Unsafe Equivalence in punycode by the idna crate from Servo rust-url allows an attacker to create a punycode hostname that one part of a system might treat as distinct while another part of that system would treat as equivalent to another hostname.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12224", "url": "https://www.suse.com/security/cve/CVE-2024-12224" }, { "category": "external", "summary": "SUSE Bug 1243848 for CVE-2024-12224", "url": "https://bugzilla.suse.com/1243848" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "moderate" } ], "title": "CVE-2024-12224" }, { "cve": "CVE-2024-32650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-32650" } ], "notes": [ { "category": "general", "text": "Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input. When using a blocking rustls server, if a client send a `close_notify` message immediately after `client_hello`, the server\u0027s `complete_io` will get in an infinite loop. This vulnerability is fixed in 0.23.5, 0.22.4, and 0.21.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-32650", "url": "https://www.suse.com/security/cve/CVE-2024-32650" }, { "category": "external", "summary": "SUSE Bug 1223211 for CVE-2024-32650", "url": "https://bugzilla.suse.com/1223211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "important" } ], "title": "CVE-2024-32650" }, { "cve": "CVE-2024-43806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43806" } ], "notes": [ { "category": "general", "text": "Rustix is a set of safe Rust bindings to POSIX-ish APIs. When using `rustix::fs::Dir` using the `linux_raw` backend, it\u0027s possible for the iterator to \"get stuck\" when an IO error is encountered. Combined with a memory over-allocation issue in `rustix::fs::Dir::read_more`, this can cause quick and unbounded memory explosion (gigabytes in a few seconds if used on a hot path) and eventually lead to an OOM crash of the application. The symptoms were initially discovered in https://github.com/imsnif/bandwhich/issues/284. That post has lots of details of our investigation. Full details can be read on the GHSA-c827-hfw6-qwvm repo advisory. If a program tries to access a directory with its file descriptor after the file has been unlinked (or any other action that leaves the `Dir` iterator in the stuck state), and the implementation does not break after seeing an error, it can cause a memory explosion. As an example, Linux\u0027s various virtual file systems (e.g. `/proc`, `/sys`) can contain directories that spontaneously pop in and out of existence. Attempting to iterate over them using `rustix::fs::Dir` directly or indirectly (e.g. with the `procfs` crate) can trigger this fault condition if the implementation decides to continue on errors. An attacker knowledgeable about the implementation details of a vulnerable target can therefore try to trigger this fault condition via any one or a combination of several available APIs. If successful, the application host will quickly run out of memory, after which the application will likely be terminated by an OOM killer, leading to denial of service. This issue has been addressed in release versions 0.35.15, 0.36.16, 0.37.25, and 0.38.19. Users are advised to upgrade. There are no known workarounds for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43806", "url": "https://www.suse.com/security/cve/CVE-2024-43806" }, { "category": "external", "summary": "SUSE Bug 1229376 for CVE-2024-43806", "url": "https://bugzilla.suse.com/1229376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "moderate" } ], "title": "CVE-2024-43806" }, { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-58266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-58266", "url": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.4:rust-keylime-0.2.7+141-150400.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:47Z", "details": "important" } ], "title": "CVE-2025-58266" } ] }
suse-su-2025:01619-1
Vulnerability from csaf_suse
Published
2025-05-21 09:57
Modified
2025-05-21 09:57
Summary
Security update for s390-tools
Notes
Title of the patch
Security update for s390-tools
Description of the patch
This update for s390-tools rebuilds the existing package with the new 4k RSA secure boot key.
Security issues fixed:
- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)
Other issues:
- Added the new IBM z17 (9175) processor type
Patchnames
SUSE-2025-1619,SUSE-SLE-Module-Basesystem-15-SP6-2025-1619,openSUSE-SLE-15.6-2025-1619
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for s390-tools", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for s390-tools rebuilds the existing package with the new 4k RSA secure boot key.\n\nSecurity issues fixed:\n\n- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)\n\nOther issues:\n\n- Added the new IBM z17 (9175) processor type\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1619,SUSE-SLE-Module-Basesystem-15-SP6-2025-1619,openSUSE-SLE-15.6-2025-1619", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01619-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01619-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501619-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01619-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039287.html" }, { "category": "self", "summary": "SUSE Bug 1242622", "url": "https://bugzilla.suse.com/1242622" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for s390-tools", "tracking": { "current_release_date": "2025-05-21T09:57:18Z", "generator": { "date": "2025-05-21T09:57:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01619-1", "initial_release_date": "2025-05-21T09:57:18Z", "revision_history": [ { "date": "2025-05-21T09:57:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "product": { "name": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "product_id": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libekmfweb1-2.31.0-150600.8.16.1.s390x", "product": { "name": "libekmfweb1-2.31.0-150600.8.16.1.s390x", "product_id": "libekmfweb1-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "product": { "name": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "product_id": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-2.31.0-150600.8.16.1.s390x", "product": { "name": "libkmipclient1-2.31.0-150600.8.16.1.s390x", "product_id": "libkmipclient1-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "product": { "name": "libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "product_id": "libkmipclient1-devel-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "osasnmpd-2.31.0-150600.8.16.1.s390x", "product": { "name": "osasnmpd-2.31.0-150600.8.16.1.s390x", "product_id": "osasnmpd-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "s390-tools-2.31.0-150600.8.16.1.s390x", "product": { "name": "s390-tools-2.31.0-150600.8.16.1.s390x", "product_id": "s390-tools-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "product": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "product_id": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "product": { "name": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "product_id": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x" } }, { "category": "product_version", "name": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "product": { "name": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "product_id": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.31.0-150600.8.16.1.x86_64", "product": { "name": "s390-tools-2.31.0-150600.8.16.1.x86_64", "product_id": "s390-tools-2.31.0-150600.8.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libkmipclient1-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "osasnmpd-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:osasnmpd-2.31.0-150600.8.16.1.s390x" }, "product_reference": "osasnmpd-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150600.8.16.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.x86_64" }, "product_reference": "s390-tools-2.31.0-150600.8.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libekmfweb1-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libkmipclient1-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-devel-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libkmipclient1-devel-2.31.0-150600.8.16.1.s390x" }, "product_reference": "libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "osasnmpd-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:osasnmpd-2.31.0-150600.8.16.1.s390x" }, "product_reference": "osasnmpd-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150600.8.16.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.x86_64" }, "product_reference": "s390-tools-2.31.0-150600.8.16.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" }, "product_reference": "s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:osasnmpd-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:osasnmpd-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.x86_64", "openSUSE Leap 15.6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "openSUSE Leap 15.6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:osasnmpd-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:osasnmpd-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.x86_64", "openSUSE Leap 15.6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "openSUSE Leap 15.6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:osasnmpd-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-2.31.0-150600.8.16.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libekmfweb1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:libkmipclient1-devel-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:osasnmpd-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-2.31.0-150600.8.16.1.x86_64", "openSUSE Leap 15.6:s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-genprotimg-data-2.31.0-150600.8.16.1.noarch", "openSUSE Leap 15.6:s390-tools-hmcdrvfs-2.31.0-150600.8.16.1.s390x", "openSUSE Leap 15.6:s390-tools-zdsfs-2.31.0-150600.8.16.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:57:18Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:01631-1
Vulnerability from csaf_suse
Published
2025-05-21 10:03
Modified
2025-05-21 10:03
Summary
Security update for s390-tools
Notes
Title of the patch
Security update for s390-tools
Description of the patch
This update for s390-tools rebuilds the existing package with the new 4k RSA secure boot key.
Security issues fixed:
- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)
Other issues:
- Added the new IBM z17 (9175) processor type
Patchnames
SUSE-2025-1631,SUSE-SLE-Micro-5.3-2025-1631,SUSE-SLE-Micro-5.4-2025-1631,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1631,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1631
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for s390-tools", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for s390-tools rebuilds the existing package with the new 4k RSA secure boot key.\n\nSecurity issues fixed:\n\n- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate. (bsc#1242622)\n\nOther issues:\n\n- Added the new IBM z17 (9175) processor type\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1631,SUSE-SLE-Micro-5.3-2025-1631,SUSE-SLE-Micro-5.4-2025-1631,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1631,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1631", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01631-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01631-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501631-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01631-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039275.html" }, { "category": "self", "summary": "SUSE Bug 1242622", "url": "https://bugzilla.suse.com/1242622" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for s390-tools", "tracking": { "current_release_date": "2025-05-21T10:03:45Z", "generator": { "date": "2025-05-21T10:03:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01631-1", "initial_release_date": "2025-05-21T10:03:45Z", "revision_history": [ { "date": "2025-05-21T10:03:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "product": { "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "product_id": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "product": { "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "product_id": "libekmfweb1-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "product": { "name": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "product_id": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "product": { "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "product_id": "libkmipclient1-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-devel-2.31.0-150400.7.31.1.s390x", "product": { "name": "libkmipclient1-devel-2.31.0-150400.7.31.1.s390x", "product_id": "libkmipclient1-devel-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "osasnmpd-2.31.0-150400.7.31.1.s390x", "product": { "name": "osasnmpd-2.31.0-150400.7.31.1.s390x", "product_id": "osasnmpd-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "s390-tools-2.31.0-150400.7.31.1.s390x", "product": { "name": "s390-tools-2.31.0-150400.7.31.1.s390x", "product_id": "s390-tools-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "product": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "product_id": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "product": { "name": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "product_id": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x" } }, { "category": "product_version", "name": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "product": { "name": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "product_id": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "s390-tools-2.31.0-150400.7.31.1.x86_64", "product": { "name": "s390-tools-2.31.0-150400.7.31.1.x86_64", "product_id": "s390-tools-2.31.0-150400.7.31.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libekmfweb1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libkmipclient1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:s390-tools-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libekmfweb1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libkmipclient1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:s390-tools-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libkmipclient1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "osasnmpd-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:osasnmpd-2.31.0-150400.7.31.1.s390x" }, "product_reference": "osasnmpd-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libekmfweb1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libkmipclient1-2.31.0-150400.7.31.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "osasnmpd-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:osasnmpd-2.31.0-150400.7.31.1.s390x" }, "product_reference": "osasnmpd-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:s390-tools-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" }, "product_reference": "s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Micro 5.4:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Manager Server 4.3:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Micro 5.4:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Manager Server 4.3:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Micro 5.4:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Micro 5.4:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libekmfweb1-devel-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:libkmipclient1-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:osasnmpd-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-chreipl-fcp-mpath-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-genprotimg-data-2.31.0-150400.7.31.1.noarch", "SUSE Manager Server 4.3:s390-tools-hmcdrvfs-2.31.0-150400.7.31.1.s390x", "SUSE Manager Server 4.3:s390-tools-zdsfs-2.31.0-150400.7.31.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T10:03:45Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:02811-1
Vulnerability from csaf_suse
Published
2025-08-15 12:51
Modified
2025-08-15 12:51
Summary
Security update for rust-keylime
Notes
Title of the patch
Security update for rust-keylime
Description of the patch
This update for rust-keylime fixes the following issues:
- Update to version 0.2.7+141:
* CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)
- Update to version 0.2.7+117:
* CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).
* CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).
* CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).
* CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).
* CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).
* rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)
Patchnames
SUSE-2025-2811,SUSE-SLE-Micro-5.5-2025-2811
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rust-keylime", "title": "Title of the patch" }, { "category": "description", "text": "This update for rust-keylime fixes the following issues:\n\n- Update to version 0.2.7+141:\n * CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)\n \n- Update to version 0.2.7+117:\n * CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).\n * CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).\n * CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).\n * CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).\n * CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).\n * rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2811,SUSE-SLE-Micro-5.5-2025-2811", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02811-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02811-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502811-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02811-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041228.html" }, { "category": "self", "summary": "SUSE Bug 1210344", "url": "https://bugzilla.suse.com/1210344" }, { "category": "self", "summary": "SUSE Bug 1223234", "url": "https://bugzilla.suse.com/1223234" }, { "category": "self", "summary": "SUSE Bug 1229952", "url": "https://bugzilla.suse.com/1229952" }, { "category": "self", "summary": "SUSE Bug 1230029", "url": "https://bugzilla.suse.com/1230029" }, { "category": "self", "summary": "SUSE Bug 1242623", "url": "https://bugzilla.suse.com/1242623" }, { "category": "self", "summary": "SUSE Bug 1243861", "url": "https://bugzilla.suse.com/1243861" }, { "category": "self", "summary": "SUSE Bug 1247193", "url": "https://bugzilla.suse.com/1247193" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26964 page", "url": "https://www.suse.com/security/cve/CVE-2023-26964/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12224 page", "url": "https://www.suse.com/security/cve/CVE-2024-12224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-32650 page", "url": "https://www.suse.com/security/cve/CVE-2024-32650/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43806 page", "url": "https://www.suse.com/security/cve/CVE-2024-43806/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-58266 page", "url": "https://www.suse.com/security/cve/CVE-2025-58266/" } ], "title": "Security update for rust-keylime", "tracking": { "current_release_date": "2025-08-15T12:51:54Z", "generator": { "date": "2025-08-15T12:51:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02811-1", "initial_release_date": "2025-08-15T12:51:54Z", "revision_history": [ { "date": "2025-08-15T12:51:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.aarch64", "product": { "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.aarch64", "product_id": "keylime-ima-policy-0.2.7+141-150500.3.5.1.aarch64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "product": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "product_id": "rust-keylime-0.2.7+141-150500.3.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.ppc64le", "product": { "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.ppc64le", "product_id": "keylime-ima-policy-0.2.7+141-150500.3.5.1.ppc64le" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "product": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "product_id": "rust-keylime-0.2.7+141-150500.3.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.s390x", "product": { "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.s390x", "product_id": "keylime-ima-policy-0.2.7+141-150500.3.5.1.s390x" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150500.3.5.1.s390x", "product": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.s390x", "product_id": "rust-keylime-0.2.7+141-150500.3.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.x86_64", "product": { "name": "keylime-ima-policy-0.2.7+141-150500.3.5.1.x86_64", "product_id": "keylime-ima-policy-0.2.7+141-150500.3.5.1.x86_64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150500.3.5.1.x86_64", "product": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.x86_64", "product_id": "rust-keylime-0.2.7+141-150500.3.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64" }, "product_reference": "rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le" }, "product_reference": "rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x" }, "product_reference": "rust-keylime-0.2.7+141-150500.3.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150500.3.5.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" }, "product_reference": "rust-keylime-0.2.7+141-150500.3.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26964" } ], "notes": [ { "category": "general", "text": "An issue was discovered in hyper v0.13.7. h2-0.2.4 Stream stacking occurs when the H2 component processes HTTP2 RST_STREAM frames. As a result, the memory and CPU usage are high which can lead to a Denial of Service (DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26964", "url": "https://www.suse.com/security/cve/CVE-2023-26964" }, { "category": "external", "summary": "SUSE Bug 1210339 for CVE-2023-26964", "url": "https://bugzilla.suse.com/1210339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "moderate" } ], "title": "CVE-2023-26964" }, { "cve": "CVE-2024-12224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12224" } ], "notes": [ { "category": "general", "text": "Improper Validation of Unsafe Equivalence in punycode by the idna crate from Servo rust-url allows an attacker to create a punycode hostname that one part of a system might treat as distinct while another part of that system would treat as equivalent to another hostname.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12224", "url": "https://www.suse.com/security/cve/CVE-2024-12224" }, { "category": "external", "summary": "SUSE Bug 1243848 for CVE-2024-12224", "url": "https://bugzilla.suse.com/1243848" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "moderate" } ], "title": "CVE-2024-12224" }, { "cve": "CVE-2024-32650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-32650" } ], "notes": [ { "category": "general", "text": "Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input. When using a blocking rustls server, if a client send a `close_notify` message immediately after `client_hello`, the server\u0027s `complete_io` will get in an infinite loop. This vulnerability is fixed in 0.23.5, 0.22.4, and 0.21.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-32650", "url": "https://www.suse.com/security/cve/CVE-2024-32650" }, { "category": "external", "summary": "SUSE Bug 1223211 for CVE-2024-32650", "url": "https://bugzilla.suse.com/1223211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "important" } ], "title": "CVE-2024-32650" }, { "cve": "CVE-2024-43806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43806" } ], "notes": [ { "category": "general", "text": "Rustix is a set of safe Rust bindings to POSIX-ish APIs. When using `rustix::fs::Dir` using the `linux_raw` backend, it\u0027s possible for the iterator to \"get stuck\" when an IO error is encountered. Combined with a memory over-allocation issue in `rustix::fs::Dir::read_more`, this can cause quick and unbounded memory explosion (gigabytes in a few seconds if used on a hot path) and eventually lead to an OOM crash of the application. The symptoms were initially discovered in https://github.com/imsnif/bandwhich/issues/284. That post has lots of details of our investigation. Full details can be read on the GHSA-c827-hfw6-qwvm repo advisory. If a program tries to access a directory with its file descriptor after the file has been unlinked (or any other action that leaves the `Dir` iterator in the stuck state), and the implementation does not break after seeing an error, it can cause a memory explosion. As an example, Linux\u0027s various virtual file systems (e.g. `/proc`, `/sys`) can contain directories that spontaneously pop in and out of existence. Attempting to iterate over them using `rustix::fs::Dir` directly or indirectly (e.g. with the `procfs` crate) can trigger this fault condition if the implementation decides to continue on errors. An attacker knowledgeable about the implementation details of a vulnerable target can therefore try to trigger this fault condition via any one or a combination of several available APIs. If successful, the application host will quickly run out of memory, after which the application will likely be terminated by an OOM killer, leading to denial of service. This issue has been addressed in release versions 0.35.15, 0.36.16, 0.37.25, and 0.38.19. Users are advised to upgrade. There are no known workarounds for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43806", "url": "https://www.suse.com/security/cve/CVE-2024-43806" }, { "category": "external", "summary": "SUSE Bug 1229376 for CVE-2024-43806", "url": "https://bugzilla.suse.com/1229376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "moderate" } ], "title": "CVE-2024-43806" }, { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-58266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-58266", "url": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.aarch64", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.s390x", "SUSE Linux Enterprise Micro 5.5:rust-keylime-0.2.7+141-150500.3.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:54Z", "details": "important" } ], "title": "CVE-2025-58266" } ] }
suse-su-2025:01818-1
Vulnerability from csaf_suse
Published
2025-06-05 13:53
Modified
2025-06-05 13:53
Summary
Security update for python-cryptography
Notes
Title of the patch
Security update for python-cryptography
Description of the patch
This update for python-cryptography fixes the following issues:
- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as
`properties` argument to either function (bsc#1242631).
Patchnames
SUSE-2025-1818,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-1818
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-cryptography", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-cryptography fixes the following issues:\n\n- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as\n `properties` argument to either function (bsc#1242631).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1818,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-1818", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01818-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01818-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501818-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01818-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040156.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for python-cryptography", "tracking": { "current_release_date": "2025-06-05T13:53:11Z", "generator": { "date": "2025-06-05T13:53:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01818-1", "initial_release_date": "2025-06-05T13:53:11Z", "revision_history": [ { "date": "2025-06-05T13:53:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150400.16.22.1.aarch64", "product": { "name": "python311-cryptography-41.0.3-150400.16.22.1.aarch64", "product_id": "python311-cryptography-41.0.3-150400.16.22.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150400.16.22.1.i586", "product": { "name": "python311-cryptography-41.0.3-150400.16.22.1.i586", "product_id": "python311-cryptography-41.0.3-150400.16.22.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "product": { "name": "python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "product_id": "python311-cryptography-41.0.3-150400.16.22.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150400.16.22.1.s390x", "product": { "name": "python311-cryptography-41.0.3-150400.16.22.1.s390x", "product_id": "python311-cryptography-41.0.3-150400.16.22.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150400.16.22.1.x86_64", "product": { "name": "python311-cryptography-41.0.3-150400.16.22.1.x86_64", "product_id": "python311-cryptography-41.0.3-150400.16.22.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150400.16.22.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.aarch64" }, "product_reference": "python311-cryptography-41.0.3-150400.16.22.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150400.16.22.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.ppc64le" }, "product_reference": "python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150400.16.22.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.s390x" }, "product_reference": "python311-cryptography-41.0.3-150400.16.22.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150400.16.22.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.x86_64" }, "product_reference": "python311-cryptography-41.0.3-150400.16.22.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.aarch64", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.ppc64le", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.s390x", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-cryptography-41.0.3-150400.16.22.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T13:53:11Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:20407-1
Vulnerability from csaf_suse
Published
2025-06-13 11:08
Modified
2025-06-13 11:08
Summary
Security update for python-cryptography
Notes
Title of the patch
Security update for python-cryptography
Description of the patch
This update for python-cryptography fixes the following issues:
- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242631)
Patchnames
SUSE-SLE-Micro-6.0-354
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-cryptography", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-cryptography fixes the following issues:\n\n- CVE-2025-3416: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242631)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-354", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20407-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20407-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520407-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20407-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040340.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for python-cryptography", "tracking": { "current_release_date": "2025-06-13T11:08:48Z", "generator": { "date": "2025-06-13T11:08:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20407-1", "initial_release_date": "2025-06-13T11:08:48Z", "revision_history": [ { "date": "2025-06-13T11:08:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-2.1.aarch64", "product": { "name": "python311-cryptography-42.0.4-2.1.aarch64", "product_id": "python311-cryptography-42.0.4-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-2.1.s390x", "product": { "name": "python311-cryptography-42.0.4-2.1.s390x", "product_id": "python311-cryptography-42.0.4-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-2.1.x86_64", "product": { "name": "python311-cryptography-42.0.4-2.1.x86_64", "product_id": "python311-cryptography-42.0.4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-2.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.aarch64" }, "product_reference": "python311-cryptography-42.0.4-2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.s390x" }, "product_reference": "python311-cryptography-42.0.4-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-2.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.x86_64" }, "product_reference": "python311-cryptography-42.0.4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.aarch64", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.s390x", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.aarch64", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.s390x", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.aarch64", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.s390x", "SUSE Linux Micro 6.0:python311-cryptography-42.0.4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-13T11:08:48Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:02166-1
Vulnerability from csaf_suse
Published
2025-06-30 07:14
Modified
2025-06-30 07:14
Summary
Security update for himmelblau
Notes
Title of the patch
Security update for himmelblau
Description of the patch
This update for himmelblau fixes the following issues:
- CVE-2025-5791: Fixed using deprecated `users` crate (bsc#1244202)
- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242648)
Update to version 0.7.17+git.0.1ebdab0
* Update sccache-action version to use new cache service
Patchnames
SUSE-2025-2166,SUSE-SLE-Module-Basesystem-15-SP7-2025-2166
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for himmelblau", "title": "Title of the patch" }, { "category": "description", "text": "This update for himmelblau fixes the following issues:\n\n- CVE-2025-5791: Fixed using deprecated `users` crate (bsc#1244202)\n- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242648) \n \nUpdate to version 0.7.17+git.0.1ebdab0\n* Update sccache-action version to use new cache service\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2166,SUSE-SLE-Module-Basesystem-15-SP7-2025-2166", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02166-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02166-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502166-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02166-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040544.html" }, { "category": "self", "summary": "SUSE Bug 1242648", "url": "https://bugzilla.suse.com/1242648" }, { "category": "self", "summary": "SUSE Bug 1244202", "url": "https://bugzilla.suse.com/1244202" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "Security update for himmelblau", "tracking": { "current_release_date": "2025-06-30T07:14:21Z", "generator": { "date": "2025-06-30T07:14:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02166-1", "initial_release_date": "2025-06-30T07:14:21Z", "revision_history": [ { "date": "2025-06-30T07:14:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } }, { "category": "product_version", "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } }, { "category": "product_version", "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "product": { "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "product_id": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } }, { "category": "product_version", "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } }, { "category": "product_version", "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch" }, "product_reference": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T07:14:21Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T07:14:21Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
suse-su-2025:20352-1
Vulnerability from csaf_suse
Published
2025-05-23 07:48
Modified
2025-05-23 07:48
Summary
Security update for s390-tools
Notes
Title of the patch
Security update for s390-tools
Description of the patch
This update for s390-tools fixes the following issues:
- CVE-2025-3416: s390-tools: openssl: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242622)
- Amended the .spec file
- Updated the '_service' file
- Removed the obsolete file 'cargo_config'
- Updated 'cputype' and 'read_value.c'
* Added the new IBM z17 (9175) processor type
Patchnames
SUSE-SLE-Micro-6.0-335
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for s390-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for s390-tools fixes the following issues:\n\n- CVE-2025-3416: s390-tools: openssl: Fixed Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242622)\n- Amended the .spec file\n- Updated the \u0027_service\u0027 file\n- Removed the obsolete file \u0027cargo_config\u0027\n- Updated \u0027cputype\u0027 and \u0027read_value.c\u0027\n * Added the new IBM z17 (9175) processor type\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-335", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20352-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20352-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520352-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20352-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039420.html" }, { "category": "self", "summary": "SUSE Bug 1242622", "url": "https://bugzilla.suse.com/1242622" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for s390-tools", "tracking": { "current_release_date": "2025-05-23T07:48:14Z", "generator": { "date": "2025-05-23T07:48:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20352-1", "initial_release_date": "2025-05-23T07:48:14Z", "revision_history": [ { "date": "2025-05-23T07:48:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libekmfweb1-2.31.0-2.1.s390x", "product": { "name": "libekmfweb1-2.31.0-2.1.s390x", "product_id": "libekmfweb1-2.31.0-2.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-2.31.0-2.1.s390x", "product": { "name": "libkmipclient1-2.31.0-2.1.s390x", "product_id": "libkmipclient1-2.31.0-2.1.s390x" } }, { "category": "product_version", "name": "s390-tools-2.31.0-2.1.s390x", "product": { "name": "s390-tools-2.31.0-2.1.s390x", "product_id": "s390-tools-2.31.0-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libekmfweb1-2.31.0-2.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libkmipclient1-2.31.0-2.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-2.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:s390-tools-2.31.0-2.1.s390x" }, "product_reference": "s390-tools-2.31.0-2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libekmfweb1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:libkmipclient1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:s390-tools-2.31.0-2.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libekmfweb1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:libkmipclient1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:s390-tools-2.31.0-2.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libekmfweb1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:libkmipclient1-2.31.0-2.1.s390x", "SUSE Linux Micro 6.0:s390-tools-2.31.0-2.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-05-23T07:48:14Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:20365-1
Vulnerability from csaf_suse
Published
2025-05-23 07:59
Modified
2025-05-23 07:59
Summary
Security update for s390-tools
Notes
Title of the patch
Security update for s390-tools
Description of the patch
This update for s390-tools fixes the following issues:
* Revendored vendor.tar.zst (CVE-2025-3416: Fixed use-after-free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242622)
* Added the new IBM z17 (9175) processor type
The package is built with the new 4096bit RSA secure boot signing key.
Patchnames
SUSE-SLE-Micro-6.1-116
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for s390-tools", "title": "Title of the patch" }, { "category": "description", "text": "This update for s390-tools fixes the following issues:\n\n* Revendored vendor.tar.zst (CVE-2025-3416: Fixed use-after-free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242622)\n* Added the new IBM z17 (9175) processor type\n\nThe package is built with the new 4096bit RSA secure boot signing key.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-116", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20365-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20365-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520365-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20365-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/039494.html" }, { "category": "self", "summary": "SUSE Bug 1242622", "url": "https://bugzilla.suse.com/1242622" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for s390-tools", "tracking": { "current_release_date": "2025-05-23T07:59:47Z", "generator": { "date": "2025-05-23T07:59:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20365-1", "initial_release_date": "2025-05-23T07:59:47Z", "revision_history": [ { "date": "2025-05-23T07:59:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch", "product": { "name": "s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch", "product_id": "s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "product": { "name": "libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "product_id": "libekmfweb1-2.31.0-slfo.1.1_2.1.s390x" } }, { "category": "product_version", "name": "libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "product": { "name": "libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "product_id": "libkmipclient1-2.31.0-slfo.1.1_2.1.s390x" } }, { "category": "product_version", "name": "s390-tools-2.31.0-slfo.1.1_2.1.s390x", "product": { "name": "s390-tools-2.31.0-slfo.1.1_2.1.s390x", "product_id": "s390-tools-2.31.0-slfo.1.1_2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libekmfweb1-2.31.0-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libekmfweb1-2.31.0-slfo.1.1_2.1.s390x" }, "product_reference": "libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "libkmipclient1-2.31.0-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:libkmipclient1-2.31.0-slfo.1.1_2.1.s390x" }, "product_reference": "libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-2.31.0-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:s390-tools-2.31.0-slfo.1.1_2.1.s390x" }, "product_reference": "s390-tools-2.31.0-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch" }, "product_reference": "s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:libekmfweb1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:libkmipclient1-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-2.31.0-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:s390-tools-genprotimg-data-2.31.0-slfo.1.1_2.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-23T07:59:47Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:01662-1
Vulnerability from csaf_suse
Published
2025-05-22 16:04
Modified
2025-05-22 16:04
Summary
Security update for python-cryptography
Notes
Title of the patch
Security update for python-cryptography
Description of the patch
This update for python-cryptography fixes the following issues:
- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as
`properties` argument to either function (bsc#1242631).
Patchnames
SUSE-2025-1662,SUSE-SLE-Module-Python3-15-SP6-2025-1662,openSUSE-SLE-15.6-2025-1662
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-cryptography", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-cryptography fixes the following issues:\n\n- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as\n `properties` argument to either function (bsc#1242631).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1662,SUSE-SLE-Module-Python3-15-SP6-2025-1662,openSUSE-SLE-15.6-2025-1662", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01662-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01662-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501662-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01662-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039316.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for python-cryptography", "tracking": { "current_release_date": "2025-05-22T16:04:44Z", "generator": { "date": "2025-05-22T16:04:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01662-1", "initial_release_date": "2025-05-22T16:04:44Z", "revision_history": [ { "date": "2025-05-22T16:04:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.i586", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.i586", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.aarch64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.s390x" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.x86_64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.aarch64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.s390x" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.x86_64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.x86_64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.x86_64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-cryptography-41.0.3-150600.23.6.1.x86_64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.s390x", "openSUSE Leap 15.6:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T16:04:44Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:01591-1
Vulnerability from csaf_suse
Published
2025-05-19 21:24
Modified
2025-05-19 21:24
Summary
Security update for python-maturin
Notes
Title of the patch
Security update for python-maturin
Description of the patch
This update for python-maturin fixes the following issues:
- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as
`properties` argument to either function (bsc#1242631).
- CVE-2025-4574: crossbeam-channel: double-free leading to possible memory corruption in `Channel::drop` when dropping
a channel (bsc#1243177).
Patchnames
SUSE-2025-1591,openSUSE-SLE-15.6-2025-1591
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-maturin", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-maturin fixes the following issues:\n\n- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as\n `properties` argument to either function (bsc#1242631).\n- CVE-2025-4574: crossbeam-channel: double-free leading to possible memory corruption in `Channel::drop` when dropping\n a channel (bsc#1243177).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1591,openSUSE-SLE-15.6-2025-1591", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01591-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01591-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501591-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01591-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039256.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE Bug 1243177", "url": "https://bugzilla.suse.com/1243177" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4574 page", "url": "https://www.suse.com/security/cve/CVE-2025-4574/" } ], "title": "Security update for python-maturin", "tracking": { "current_release_date": "2025-05-19T21:24:46Z", "generator": { "date": "2025-05-19T21:24:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01591-1", "initial_release_date": "2025-05-19T21:24:46Z", "revision_history": [ { "date": "2025-05-19T21:24:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-maturin-1.4.0-150600.3.6.1.aarch64", "product": { "name": "python311-maturin-1.4.0-150600.3.6.1.aarch64", "product_id": "python311-maturin-1.4.0-150600.3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-maturin-1.4.0-150600.3.6.1.i586", "product": { "name": "python311-maturin-1.4.0-150600.3.6.1.i586", "product_id": "python311-maturin-1.4.0-150600.3.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "python311-maturin-1.4.0-150600.3.6.1.ppc64le", "product": { "name": "python311-maturin-1.4.0-150600.3.6.1.ppc64le", "product_id": "python311-maturin-1.4.0-150600.3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python311-maturin-1.4.0-150600.3.6.1.s390x", "product": { "name": "python311-maturin-1.4.0-150600.3.6.1.s390x", "product_id": "python311-maturin-1.4.0-150600.3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-maturin-1.4.0-150600.3.6.1.x86_64", "product": { "name": "python311-maturin-1.4.0-150600.3.6.1.x86_64", "product_id": "python311-maturin-1.4.0-150600.3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-maturin-1.4.0-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64" }, "product_reference": "python311-maturin-1.4.0-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-maturin-1.4.0-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le" }, "product_reference": "python311-maturin-1.4.0-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-maturin-1.4.0-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x" }, "product_reference": "python311-maturin-1.4.0-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-maturin-1.4.0-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" }, "product_reference": "python311-maturin-1.4.0-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-19T21:24:46Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-4574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4574" } ], "notes": [ { "category": "general", "text": "In crossbeam-channel rust crate, the internal `Channel` type\u0027s `Drop` method has a race condition which could, in some circumstances, lead to a double-free that could result in memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4574", "url": "https://www.suse.com/security/cve/CVE-2025-4574" }, { "category": "external", "summary": "SUSE Bug 1243169 for CVE-2025-4574", "url": "https://bugzilla.suse.com/1243169" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.aarch64", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.s390x", "openSUSE Leap 15.6:python311-maturin-1.4.0-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-19T21:24:46Z", "details": "moderate" } ], "title": "CVE-2025-4574" } ] }
suse-su-2025:01662-2
Vulnerability from csaf_suse
Published
2025-05-29 13:31
Modified
2025-05-29 13:31
Summary
Security update for python-cryptography
Notes
Title of the patch
Security update for python-cryptography
Description of the patch
This update for python-cryptography fixes the following issues:
- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as
`properties` argument to either function (bsc#1242631).
Patchnames
SUSE-2025-1662,SUSE-SLE-Module-Python3-15-SP7-2025-1662
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-cryptography", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-cryptography fixes the following issues:\n\n- CVE-2025-3416: openssl: use-after-free in `Md::fetch` and `Cipher::fetch` when `Some(...)` value passed as\n `properties` argument to either function (bsc#1242631).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1662,SUSE-SLE-Module-Python3-15-SP7-2025-1662", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01662-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01662-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501662-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01662-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039411.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for python-cryptography", "tracking": { "current_release_date": "2025-05-29T13:31:03Z", "generator": { "date": "2025-05-29T13:31:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01662-2", "initial_release_date": "2025-05-29T13:31:03Z", "revision_history": [ { "date": "2025-05-29T13:31:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.i586", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.i586", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "product": { "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "product_id": "python311-cryptography-41.0.3-150600.23.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.aarch64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.ppc64le" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.s390x" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-41.0.3-150600.23.6.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.x86_64" }, "product_reference": "python311-cryptography-41.0.3-150600.23.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.aarch64", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.ppc64le", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.s390x", "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-cryptography-41.0.3-150600.23.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T13:31:03Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:20463-1
Vulnerability from csaf_suse
Published
2025-07-02 08:20
Modified
2025-07-02 08:20
Summary
Security update for python-cryptography
Notes
Title of the patch
Security update for python-cryptography
Description of the patch
This update for python-cryptography fixes the following issues:
- CVE-2025-3416: openssl: Fixed Use-After-Free in Md::fetch and Cipher::fetch
in rust-openssl crate (bsc#1242631)
Patchnames
SUSE-SLE-Micro-6.1-167
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-cryptography", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-cryptography fixes the following issues:\n\n- CVE-2025-3416: openssl: Fixed Use-After-Free in Md::fetch and Cipher::fetch\n in rust-openssl crate (bsc#1242631) \n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-167", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20463-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20463-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520463-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20463-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040650.html" }, { "category": "self", "summary": "SUSE Bug 1242631", "url": "https://bugzilla.suse.com/1242631" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for python-cryptography", "tracking": { "current_release_date": "2025-07-02T08:20:37Z", "generator": { "date": "2025-07-02T08:20:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20463-1", "initial_release_date": "2025-07-02T08:20:37Z", "revision_history": [ { "date": "2025-07-02T08:20:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "product": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "product_id": "python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "product": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "product_id": "python311-cryptography-42.0.4-slfo.1.1_2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64", "product": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64", "product_id": "python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64" }, "product_reference": "python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.s390x" }, "product_reference": "python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.1" }, { "category": "default_component_of", "full_product_name": { "name": "python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64" }, "product_reference": "python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.aarch64", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.s390x", "SUSE Linux Micro 6.1:python311-cryptography-42.0.4-slfo.1.1_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-02T08:20:37Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:1570-1
Vulnerability from csaf_suse
Published
2025-05-16 13:44
Modified
2025-05-16 13:44
Summary
Security update for cargo-c
Notes
Title of the patch
Security update for cargo-c
Description of the patch
This update for cargo-c fixes the following issues:
- CVE-2025-3416: use-after-free in Md::fetch and Cipher::fetch of rust-openssl crate (bsc#1242675).
Patchnames
SUSE-2025-1570,openSUSE-SLE-15.6-2025-1570
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cargo-c", "title": "Title of the patch" }, { "category": "description", "text": "This update for cargo-c fixes the following issues:\n\n- CVE-2025-3416: use-after-free in Md::fetch and Cipher::fetch of rust-openssl crate (bsc#1242675).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1570,openSUSE-SLE-15.6-2025-1570", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1570-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1570-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251570-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1570-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020839.html" }, { "category": "self", "summary": "SUSE Bug 1242675", "url": "https://bugzilla.suse.com/1242675" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" } ], "title": "Security update for cargo-c", "tracking": { "current_release_date": "2025-05-16T13:44:03Z", "generator": { "date": "2025-05-16T13:44:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1570-1", "initial_release_date": "2025-05-16T13:44:03Z", "revision_history": [ { "date": "2025-05-16T13:44:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.i586", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.i586", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64", "product": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64", "product_id": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64" }, "product_reference": "cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.aarch64", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.ppc64le", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.s390x", "openSUSE Leap 15.6:cargo-c-0.10.3~git0.ee7d7ef-150600.3.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:44:03Z", "details": "low" } ], "title": "CVE-2025-3416" } ] }
suse-su-2025:02809-1
Vulnerability from csaf_suse
Published
2025-08-15 12:51
Modified
2025-08-15 12:51
Summary
Security update for rust-keylime
Notes
Title of the patch
Security update for rust-keylime
Description of the patch
This update for rust-keylime fixes the following issues:
- Update to version 0.2.7+141:
* CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)
- Update to version 0.2.7+117:
* CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).
* CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).
* CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).
* CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).
* CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).
* rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)
Patchnames
SUSE-2025-2809,SUSE-SLE-Micro-5.3-2025-2809
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rust-keylime", "title": "Title of the patch" }, { "category": "description", "text": "This update for rust-keylime fixes the following issues:\n\n- Update to version 0.2.7+141:\n * CVE-2025-58266: shlex: Fixed command injection (bsc#1247193)\n \n- Update to version 0.2.7+117:\n * CVE-2023-26964: rust-keylime: hyper,h2: stream stacking when H2 processing HTTP2 RST_STREAM frames (bsc#1210344).\n * CVE-2024-12224: rust-keylime: idna: idna accepts Punycode labels that do not produce any non-ASCII when decoded (bsc#1243861).\n * CVE-2024-32650: rust-keylime: rust-rustls: Infinite loop in rustls::conn::ConnectionCommon:complete_io() with proper client input (bsc#1223234).\n * CVE-2024-43806: rust-keylime: rustix: rustix::fs::Dir iterator with the linux_raw backend can cause memory explosion (bsc#1229952).\n * CVE-2025-3416: rust-keylime: openssl: Use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242623).\n * rust-shlex: Multiple issues involving quote API ( RUSTSEC-2024-0006, GHSA-r7qv-8r2h-pg27, bsc#1230029)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2809,SUSE-SLE-Micro-5.3-2025-2809", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02809-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02809-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502809-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02809-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041230.html" }, { "category": "self", "summary": "SUSE Bug 1210344", "url": "https://bugzilla.suse.com/1210344" }, { "category": "self", "summary": "SUSE Bug 1223234", "url": "https://bugzilla.suse.com/1223234" }, { "category": "self", "summary": "SUSE Bug 1229952", "url": "https://bugzilla.suse.com/1229952" }, { "category": "self", "summary": "SUSE Bug 1230029", "url": "https://bugzilla.suse.com/1230029" }, { "category": "self", "summary": "SUSE Bug 1242623", "url": "https://bugzilla.suse.com/1242623" }, { "category": "self", "summary": "SUSE Bug 1243861", "url": "https://bugzilla.suse.com/1243861" }, { "category": "self", "summary": "SUSE Bug 1247193", "url": "https://bugzilla.suse.com/1247193" }, { "category": "self", "summary": "SUSE CVE CVE-2023-26964 page", "url": "https://www.suse.com/security/cve/CVE-2023-26964/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-12224 page", "url": "https://www.suse.com/security/cve/CVE-2024-12224/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-32650 page", "url": "https://www.suse.com/security/cve/CVE-2024-32650/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43806 page", "url": "https://www.suse.com/security/cve/CVE-2024-43806/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-58266 page", "url": "https://www.suse.com/security/cve/CVE-2025-58266/" } ], "title": "Security update for rust-keylime", "tracking": { "current_release_date": "2025-08-15T12:51:37Z", "generator": { "date": "2025-08-15T12:51:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02809-1", "initial_release_date": "2025-08-15T12:51:37Z", "revision_history": [ { "date": "2025-08-15T12:51:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.aarch64", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.aarch64", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.7.1.aarch64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "product": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "product_id": "rust-keylime-0.2.7+141-150400.3.7.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.ppc64le", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.ppc64le", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.7.1.ppc64le" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.7.1.ppc64le", "product": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.ppc64le", "product_id": "rust-keylime-0.2.7+141-150400.3.7.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.s390x", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.s390x", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.7.1.s390x" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.7.1.s390x", "product": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.s390x", "product_id": "rust-keylime-0.2.7+141-150400.3.7.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.x86_64", "product": { "name": "keylime-ima-policy-0.2.7+141-150400.3.7.1.x86_64", "product_id": "keylime-ima-policy-0.2.7+141-150400.3.7.1.x86_64" } }, { "category": "product_version", "name": "rust-keylime-0.2.7+141-150400.3.7.1.x86_64", "product": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.x86_64", "product_id": "rust-keylime-0.2.7+141-150400.3.7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.7.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "rust-keylime-0.2.7+141-150400.3.7.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" }, "product_reference": "rust-keylime-0.2.7+141-150400.3.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26964", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-26964" } ], "notes": [ { "category": "general", "text": "An issue was discovered in hyper v0.13.7. h2-0.2.4 Stream stacking occurs when the H2 component processes HTTP2 RST_STREAM frames. As a result, the memory and CPU usage are high which can lead to a Denial of Service (DoS).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-26964", "url": "https://www.suse.com/security/cve/CVE-2023-26964" }, { "category": "external", "summary": "SUSE Bug 1210339 for CVE-2023-26964", "url": "https://bugzilla.suse.com/1210339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "moderate" } ], "title": "CVE-2023-26964" }, { "cve": "CVE-2024-12224", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-12224" } ], "notes": [ { "category": "general", "text": "Improper Validation of Unsafe Equivalence in punycode by the idna crate from Servo rust-url allows an attacker to create a punycode hostname that one part of a system might treat as distinct while another part of that system would treat as equivalent to another hostname.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-12224", "url": "https://www.suse.com/security/cve/CVE-2024-12224" }, { "category": "external", "summary": "SUSE Bug 1243848 for CVE-2024-12224", "url": "https://bugzilla.suse.com/1243848" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "moderate" } ], "title": "CVE-2024-12224" }, { "cve": "CVE-2024-32650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-32650" } ], "notes": [ { "category": "general", "text": "Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` could fall into an infinite loop based on network input. When using a blocking rustls server, if a client send a `close_notify` message immediately after `client_hello`, the server\u0027s `complete_io` will get in an infinite loop. This vulnerability is fixed in 0.23.5, 0.22.4, and 0.21.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-32650", "url": "https://www.suse.com/security/cve/CVE-2024-32650" }, { "category": "external", "summary": "SUSE Bug 1223211 for CVE-2024-32650", "url": "https://bugzilla.suse.com/1223211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "important" } ], "title": "CVE-2024-32650" }, { "cve": "CVE-2024-43806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43806" } ], "notes": [ { "category": "general", "text": "Rustix is a set of safe Rust bindings to POSIX-ish APIs. When using `rustix::fs::Dir` using the `linux_raw` backend, it\u0027s possible for the iterator to \"get stuck\" when an IO error is encountered. Combined with a memory over-allocation issue in `rustix::fs::Dir::read_more`, this can cause quick and unbounded memory explosion (gigabytes in a few seconds if used on a hot path) and eventually lead to an OOM crash of the application. The symptoms were initially discovered in https://github.com/imsnif/bandwhich/issues/284. That post has lots of details of our investigation. Full details can be read on the GHSA-c827-hfw6-qwvm repo advisory. If a program tries to access a directory with its file descriptor after the file has been unlinked (or any other action that leaves the `Dir` iterator in the stuck state), and the implementation does not break after seeing an error, it can cause a memory explosion. As an example, Linux\u0027s various virtual file systems (e.g. `/proc`, `/sys`) can contain directories that spontaneously pop in and out of existence. Attempting to iterate over them using `rustix::fs::Dir` directly or indirectly (e.g. with the `procfs` crate) can trigger this fault condition if the implementation decides to continue on errors. An attacker knowledgeable about the implementation details of a vulnerable target can therefore try to trigger this fault condition via any one or a combination of several available APIs. If successful, the application host will quickly run out of memory, after which the application will likely be terminated by an OOM killer, leading to denial of service. This issue has been addressed in release versions 0.35.15, 0.36.16, 0.37.25, and 0.38.19. Users are advised to upgrade. There are no known workarounds for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43806", "url": "https://www.suse.com/security/cve/CVE-2024-43806" }, { "category": "external", "summary": "SUSE Bug 1229376 for CVE-2024-43806", "url": "https://bugzilla.suse.com/1229376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "moderate" } ], "title": "CVE-2024-43806" }, { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-58266", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-58266", "url": "https://www.suse.com/security/cve/CVE-2025-58266" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.aarch64", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.s390x", "SUSE Linux Enterprise Micro 5.3:rust-keylime-0.2.7+141-150400.3.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T12:51:37Z", "details": "important" } ], "title": "CVE-2025-58266" } ] }
ghsa-mgh2-hf68-73c8
Vulnerability from github
Published
2025-04-08 21:31
Modified
2025-04-08 21:31
Severity ?
VLAI Severity ?
Details
A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.
{ "affected": [], "aliases": [ "CVE-2025-3416" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-08T19:15:53Z", "severity": "LOW" }, "details": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "id": "GHSA-mgh2-hf68-73c8", "modified": "2025-04-08T21:31:40Z", "published": "2025-04-08T21:31:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3416" }, { "type": "WEB", "url": "https://github.com/sfackler/rust-openssl/pull/2390" }, { "type": "WEB", "url": "https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2025-3416" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357560" }, { "type": "WEB", "url": "https://github.com/sfackler/rust-openssl" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2025-0022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
fkie_cve-2025-3416
Vulnerability from fkie_nvd
Published
2025-04-08 19:15
Modified
2025-04-09 20:02
Severity ?
Summary
A flaw was found in OpenSSL's handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2025-3416 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2357560 | ||
secalert@redhat.com | https://github.com/sfackler/rust-openssl | ||
secalert@redhat.com | https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4 | ||
secalert@redhat.com | https://github.com/sfackler/rust-openssl/pull/2390 | ||
secalert@redhat.com | https://rustsec.org/advisories/RUSTSEC-2025-0022.html |
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string." }, { "lang": "es", "value": "Se detect\u00f3 una falla en el gestionamiento del argumento de propiedades por parte de OpenSSL en ciertas funciones. Esta vulnerabilidad puede permitir la explotaci\u00f3n de la funci\u00f3n \"use after free\", lo que puede resultar en un comportamiento indefinido o un an\u00e1lisis incorrecto de las propiedades, lo que hace que OpenSSL trate la entrada como una cadena vac\u00eda." } ], "id": "CVE-2025-3416", "lastModified": "2025-04-09T20:02:41.860", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2025-04-08T19:15:53.717", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2025-3416" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357560" }, { "source": "secalert@redhat.com", "url": "https://github.com/sfackler/rust-openssl" }, { "source": "secalert@redhat.com", "url": "https://github.com/sfackler/rust-openssl/commit/87085bd67896b7f92e6de35d081f607a334beae4" }, { "source": "secalert@redhat.com", "url": "https://github.com/sfackler/rust-openssl/pull/2390" }, { "source": "secalert@redhat.com", "url": "https://rustsec.org/advisories/RUSTSEC-2025-0022.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…