Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-46569 (GCVE-0-2025-46569)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
open-policy-agent | opa |
Version: < 1.4.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-46569", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-02T18:08:05.851856Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-02T18:08:19.750Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "opa", "vendor": "open-policy-agent", "versions": [ { "status": "affected", "version": "\u003c 1.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u2019s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 7.4, "baseSeverity": "HIGH", "privilegesRequired": "LOW", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-01T19:32:47.988Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7" }, { "name": "https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c" } ], "source": { "advisory": "GHSA-6m8w-jc87-6cr7", "discovery": "UNKNOWN" }, "title": "OPA server Data API HTTP path injection of Rego" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-46569", "datePublished": "2025-05-01T19:32:47.988Z", "dateReserved": "2025-04-24T21:10:48.175Z", "dateUpdated": "2025-05-02T18:08:19.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-46569\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-05-01T20:15:37.887\",\"lastModified\":\"2025-05-02T13:52:51.693\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u2019s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.\"},{\"lang\":\"es\",\"value\":\"Open Policy Agent (OPA) es un motor de pol\u00edticas de c\u00f3digo abierto y prop\u00f3sito general. Antes de la versi\u00f3n 1.4.0, al ejecutarse como servidor, OPA expon\u00eda una API de datos HTTP para leer y escribir documentos. Solicitar un documento virtual a trav\u00e9s de la API de datos implicaba la evaluaci\u00f3n de pol\u00edticas, donde se generaba una consulta Rego con una \u00fanica referencia al documento de datos a partir de la ruta solicitada. Esta consulta se utiliza para la evaluaci\u00f3n de pol\u00edticas. Una ruta de solicitud HTTP puede configurarse de forma que inyecte c\u00f3digo Rego en la consulta construida. El resultado de la evaluaci\u00f3n no puede devolver datos distintos a los generados por la ruta solicitada, pero esta puede desviarse y el c\u00f3digo Rego inyectado puede configurarse para que la consulta tenga \u00e9xito o fracase, lo que expone a ataques de or\u00e1culo o, en las circunstancias adecuadas, a decisiones de pol\u00edtica err\u00f3neas. Adem\u00e1s, el c\u00f3digo inyectado puede configurarse para que sea computacionalmente costoso, lo que resulta en un ataque de denegaci\u00f3n de servicio (DoS). Este problema se ha corregido en la versi\u00f3n 1.4.0. Una soluci\u00f3n alternativa implica que el acceso de red a las API RESTful de OPA se limite a `localhost` y/o redes confiables, a menos que sea necesario por razones de producci\u00f3n.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"},{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"references\":[{\"url\":\"https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-46569\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-02T18:08:05.851856Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-02T18:08:14.174Z\"}}], \"cna\": {\"title\": \"OPA server Data API HTTP path injection of Rego\", \"source\": {\"advisory\": \"GHSA-6m8w-jc87-6cr7\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 7.4, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:H/SI:H/SA:H\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"open-policy-agent\", \"product\": \"opa\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.4.0\"}]}], \"references\": [{\"url\": \"https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7\", \"name\": \"https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c\", \"name\": \"https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\\u2019s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-863\", \"description\": \"CWE-863: Incorrect Authorization\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-05-01T19:32:47.988Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-46569\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-02T18:08:19.750Z\", \"dateReserved\": \"2025-04-24T21:10:48.175Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-05-01T19:32:47.988Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2025:15253-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "opa-1.6.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the opa-1.6.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15253", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15253-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46569 page", "url": "https://www.suse.com/security/cve/CVE-2025-46569/" } ], "title": "opa-1.6.0-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15253-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opa-1.6.0-1.1.aarch64", "product": { "name": "opa-1.6.0-1.1.aarch64", "product_id": "opa-1.6.0-1.1.aarch64" } }, { "category": "product_version", "name": "opa-bash-completion-1.6.0-1.1.aarch64", "product": { "name": "opa-bash-completion-1.6.0-1.1.aarch64", "product_id": "opa-bash-completion-1.6.0-1.1.aarch64" } }, { "category": "product_version", "name": "opa-fish-completion-1.6.0-1.1.aarch64", "product": { "name": "opa-fish-completion-1.6.0-1.1.aarch64", "product_id": "opa-fish-completion-1.6.0-1.1.aarch64" } }, { "category": "product_version", "name": "opa-zsh-completion-1.6.0-1.1.aarch64", "product": { "name": "opa-zsh-completion-1.6.0-1.1.aarch64", "product_id": "opa-zsh-completion-1.6.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opa-1.6.0-1.1.ppc64le", "product": { "name": "opa-1.6.0-1.1.ppc64le", "product_id": "opa-1.6.0-1.1.ppc64le" } }, { "category": "product_version", "name": "opa-bash-completion-1.6.0-1.1.ppc64le", "product": { "name": "opa-bash-completion-1.6.0-1.1.ppc64le", "product_id": "opa-bash-completion-1.6.0-1.1.ppc64le" } }, { "category": "product_version", "name": "opa-fish-completion-1.6.0-1.1.ppc64le", "product": { "name": "opa-fish-completion-1.6.0-1.1.ppc64le", "product_id": "opa-fish-completion-1.6.0-1.1.ppc64le" } }, { "category": "product_version", "name": "opa-zsh-completion-1.6.0-1.1.ppc64le", "product": { "name": "opa-zsh-completion-1.6.0-1.1.ppc64le", "product_id": "opa-zsh-completion-1.6.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opa-1.6.0-1.1.s390x", "product": { "name": "opa-1.6.0-1.1.s390x", "product_id": "opa-1.6.0-1.1.s390x" } }, { "category": "product_version", "name": "opa-bash-completion-1.6.0-1.1.s390x", "product": { "name": "opa-bash-completion-1.6.0-1.1.s390x", "product_id": "opa-bash-completion-1.6.0-1.1.s390x" } }, { "category": "product_version", "name": "opa-fish-completion-1.6.0-1.1.s390x", "product": { "name": "opa-fish-completion-1.6.0-1.1.s390x", "product_id": "opa-fish-completion-1.6.0-1.1.s390x" } }, { "category": "product_version", "name": "opa-zsh-completion-1.6.0-1.1.s390x", "product": { "name": "opa-zsh-completion-1.6.0-1.1.s390x", "product_id": "opa-zsh-completion-1.6.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "opa-1.6.0-1.1.x86_64", "product": { "name": "opa-1.6.0-1.1.x86_64", "product_id": "opa-1.6.0-1.1.x86_64" } }, { "category": "product_version", "name": "opa-bash-completion-1.6.0-1.1.x86_64", "product": { "name": "opa-bash-completion-1.6.0-1.1.x86_64", "product_id": "opa-bash-completion-1.6.0-1.1.x86_64" } }, { "category": "product_version", "name": "opa-fish-completion-1.6.0-1.1.x86_64", "product": { "name": "opa-fish-completion-1.6.0-1.1.x86_64", "product_id": "opa-fish-completion-1.6.0-1.1.x86_64" } }, { "category": "product_version", "name": "opa-zsh-completion-1.6.0-1.1.x86_64", "product": { "name": "opa-zsh-completion-1.6.0-1.1.x86_64", "product_id": "opa-zsh-completion-1.6.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opa-1.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64" }, "product_reference": "opa-1.6.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-1.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le" }, "product_reference": "opa-1.6.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-1.6.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x" }, "product_reference": "opa-1.6.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-1.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64" }, "product_reference": "opa-1.6.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-bash-completion-1.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64" }, "product_reference": "opa-bash-completion-1.6.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-bash-completion-1.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le" }, "product_reference": "opa-bash-completion-1.6.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-bash-completion-1.6.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x" }, "product_reference": "opa-bash-completion-1.6.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-bash-completion-1.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64" }, "product_reference": "opa-bash-completion-1.6.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-fish-completion-1.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64" }, "product_reference": "opa-fish-completion-1.6.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-fish-completion-1.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le" }, "product_reference": "opa-fish-completion-1.6.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-fish-completion-1.6.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x" }, "product_reference": "opa-fish-completion-1.6.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-fish-completion-1.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64" }, "product_reference": "opa-fish-completion-1.6.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-zsh-completion-1.6.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64" }, "product_reference": "opa-zsh-completion-1.6.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-zsh-completion-1.6.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le" }, "product_reference": "opa-zsh-completion-1.6.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-zsh-completion-1.6.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x" }, "product_reference": "opa-zsh-completion-1.6.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opa-zsh-completion-1.6.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" }, "product_reference": "opa-zsh-completion-1.6.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-46569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46569" } ], "notes": [ { "category": "general", "text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46569", "url": "https://www.suse.com/security/cve/CVE-2025-46569" }, { "category": "external", "summary": "SUSE Bug 1246710 for CVE-2025-46569", "url": "https://bugzilla.suse.com/1246710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:opa-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-bash-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-fish-completion-1.6.0-1.1.x86_64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.aarch64", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.ppc64le", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.s390x", "openSUSE Tumbleweed:opa-zsh-completion-1.6.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46569" } ] }
opensuse-su-2025:15370-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "hauler-1.2.5-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the hauler-1.2.5-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15370", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15370-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46569 page", "url": "https://www.suse.com/security/cve/CVE-2025-46569/" } ], "title": "hauler-1.2.5-1.1 on GA media", "tracking": { "current_release_date": "2025-07-21T00:00:00Z", "generator": { "date": "2025-07-21T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15370-1", "initial_release_date": "2025-07-21T00:00:00Z", "revision_history": [ { "date": "2025-07-21T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "hauler-1.2.5-1.1.aarch64", "product": { "name": "hauler-1.2.5-1.1.aarch64", "product_id": "hauler-1.2.5-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.5-1.1.ppc64le", "product": { "name": "hauler-1.2.5-1.1.ppc64le", "product_id": "hauler-1.2.5-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.5-1.1.s390x", "product": { "name": "hauler-1.2.5-1.1.s390x", "product_id": "hauler-1.2.5-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hauler-1.2.5-1.1.x86_64", "product": { "name": "hauler-1.2.5-1.1.x86_64", "product_id": "hauler-1.2.5-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.5-1.1.aarch64" }, "product_reference": "hauler-1.2.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.5-1.1.ppc64le" }, "product_reference": "hauler-1.2.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.5-1.1.s390x" }, "product_reference": "hauler-1.2.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "hauler-1.2.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:hauler-1.2.5-1.1.x86_64" }, "product_reference": "hauler-1.2.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-46569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46569" } ], "notes": [ { "category": "general", "text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:hauler-1.2.5-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.5-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.5-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46569", "url": "https://www.suse.com/security/cve/CVE-2025-46569" }, { "category": "external", "summary": "SUSE Bug 1246710 for CVE-2025-46569", "url": "https://bugzilla.suse.com/1246710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:hauler-1.2.5-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.5-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.5-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:hauler-1.2.5-1.1.aarch64", "openSUSE Tumbleweed:hauler-1.2.5-1.1.ppc64le", "openSUSE Tumbleweed:hauler-1.2.5-1.1.s390x", "openSUSE Tumbleweed:hauler-1.2.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-21T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46569" } ] }
opensuse-su-2025:15355-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "cosign-2.5.3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the cosign-2.5.3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15355", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15355-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46569 page", "url": "https://www.suse.com/security/cve/CVE-2025-46569/" } ], "title": "cosign-2.5.3-1.1 on GA media", "tracking": { "current_release_date": "2025-07-18T00:00:00Z", "generator": { "date": "2025-07-18T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15355-1", "initial_release_date": "2025-07-18T00:00:00Z", "revision_history": [ { "date": "2025-07-18T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-1.1.aarch64", "product": { "name": "cosign-2.5.3-1.1.aarch64", "product_id": "cosign-2.5.3-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.3-1.1.aarch64", "product": { "name": "cosign-bash-completion-2.5.3-1.1.aarch64", "product_id": "cosign-bash-completion-2.5.3-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.3-1.1.aarch64", "product": { "name": "cosign-fish-completion-2.5.3-1.1.aarch64", "product_id": "cosign-fish-completion-2.5.3-1.1.aarch64" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.3-1.1.aarch64", "product": { "name": "cosign-zsh-completion-2.5.3-1.1.aarch64", "product_id": "cosign-zsh-completion-2.5.3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-1.1.ppc64le", "product": { "name": "cosign-2.5.3-1.1.ppc64le", "product_id": "cosign-2.5.3-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.3-1.1.ppc64le", "product": { "name": "cosign-bash-completion-2.5.3-1.1.ppc64le", "product_id": "cosign-bash-completion-2.5.3-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.3-1.1.ppc64le", "product": { "name": "cosign-fish-completion-2.5.3-1.1.ppc64le", "product_id": "cosign-fish-completion-2.5.3-1.1.ppc64le" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.3-1.1.ppc64le", "product": { "name": "cosign-zsh-completion-2.5.3-1.1.ppc64le", "product_id": "cosign-zsh-completion-2.5.3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-1.1.s390x", "product": { "name": "cosign-2.5.3-1.1.s390x", "product_id": "cosign-2.5.3-1.1.s390x" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.3-1.1.s390x", "product": { "name": "cosign-bash-completion-2.5.3-1.1.s390x", "product_id": "cosign-bash-completion-2.5.3-1.1.s390x" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.3-1.1.s390x", "product": { "name": "cosign-fish-completion-2.5.3-1.1.s390x", "product_id": "cosign-fish-completion-2.5.3-1.1.s390x" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.3-1.1.s390x", "product": { "name": "cosign-zsh-completion-2.5.3-1.1.s390x", "product_id": "cosign-zsh-completion-2.5.3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-1.1.x86_64", "product": { "name": "cosign-2.5.3-1.1.x86_64", "product_id": "cosign-2.5.3-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-bash-completion-2.5.3-1.1.x86_64", "product": { "name": "cosign-bash-completion-2.5.3-1.1.x86_64", "product_id": "cosign-bash-completion-2.5.3-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.3-1.1.x86_64", "product": { "name": "cosign-fish-completion-2.5.3-1.1.x86_64", "product_id": "cosign-fish-completion-2.5.3-1.1.x86_64" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.3-1.1.x86_64", "product": { "name": "cosign-zsh-completion-2.5.3-1.1.x86_64", "product_id": "cosign-zsh-completion-2.5.3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.3-1.1.aarch64" }, "product_reference": "cosign-2.5.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.3-1.1.ppc64le" }, "product_reference": "cosign-2.5.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.3-1.1.s390x" }, "product_reference": "cosign-2.5.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-2.5.3-1.1.x86_64" }, "product_reference": "cosign-2.5.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.aarch64" }, "product_reference": "cosign-bash-completion-2.5.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.ppc64le" }, "product_reference": "cosign-bash-completion-2.5.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.s390x" }, "product_reference": "cosign-bash-completion-2.5.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.x86_64" }, "product_reference": "cosign-bash-completion-2.5.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.aarch64" }, "product_reference": "cosign-fish-completion-2.5.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.ppc64le" }, "product_reference": "cosign-fish-completion-2.5.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.s390x" }, "product_reference": "cosign-fish-completion-2.5.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-fish-completion-2.5.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.x86_64" }, "product_reference": "cosign-fish-completion-2.5.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.aarch64" }, "product_reference": "cosign-zsh-completion-2.5.3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.ppc64le" }, "product_reference": "cosign-zsh-completion-2.5.3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.s390x" }, "product_reference": "cosign-zsh-completion-2.5.3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.x86_64" }, "product_reference": "cosign-zsh-completion-2.5.3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-46569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46569" } ], "notes": [ { "category": "general", "text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:cosign-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46569", "url": "https://www.suse.com/security/cve/CVE-2025-46569" }, { "category": "external", "summary": "SUSE Bug 1246710 for CVE-2025-46569", "url": "https://bugzilla.suse.com/1246710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:cosign-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:cosign-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-bash-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-fish-completion-2.5.3-1.1.x86_64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.aarch64", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.ppc64le", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.s390x", "openSUSE Tumbleweed:cosign-zsh-completion-2.5.3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-18T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46569" } ] }
opensuse-su-2025:15059-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250506T153719-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15059", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15059-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15059-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HNV7O7SNYYY4AFS5HKAPLITKK3B57LE7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15059-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HNV7O7SNYYY4AFS5HKAPLITKK3B57LE7/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11243 page", "url": "https://www.suse.com/security/cve/CVE-2019-11243/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32198 page", "url": "https://www.suse.com/security/cve/CVE-2023-32198/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-22031 page", "url": "https://www.suse.com/security/cve/CVE-2024-22031/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23390 page", "url": "https://www.suse.com/security/cve/CVE-2025-23390/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32777 page", "url": "https://www.suse.com/security/cve/CVE-2025-32777/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3879 page", "url": "https://www.suse.com/security/cve/CVE-2025-3879/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4166 page", "url": "https://www.suse.com/security/cve/CVE-2025-4166/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-4210 page", "url": "https://www.suse.com/security/cve/CVE-2025-4210/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46327 page", "url": "https://www.suse.com/security/cve/CVE-2025-46327/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46342 page", "url": "https://www.suse.com/security/cve/CVE-2025-46342/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46569 page", "url": "https://www.suse.com/security/cve/CVE-2025-46569/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46599 page", "url": "https://www.suse.com/security/cve/CVE-2025-46599/" } ], "title": "govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media", "tracking": { "current_release_date": "2025-05-07T00:00:00Z", "generator": { "date": "2025-05-07T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15059-1", "initial_release_date": "2025-05-07T00:00:00Z", "revision_history": [ { "date": "2025-05-07T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250506T153719-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-11243", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11243" } ], "notes": [ { "category": "general", "text": "In Kubernetes v1.12.0-v1.12.4 and v1.13.0, the rest.AnonymousClientConfig() method returns a copy of the provided config, with credentials removed (bearer token, username/password, and client certificate/key data). In the affected versions, rest.AnonymousClientConfig() did not effectively clear service account credentials loaded using rest.InClusterConfig()", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11243", "url": "https://www.suse.com/security/cve/CVE-2019-11243" }, { "category": "external", "summary": "SUSE Bug 1133146 for CVE-2019-11243", "url": "https://bugzilla.suse.com/1133146" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2019-11243" }, { "cve": "CVE-2023-32198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32198" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32198", "url": "https://www.suse.com/security/cve/CVE-2023-32198" }, { "category": "external", "summary": "SUSE Bug 1241557 for CVE-2023-32198", "url": "https://bugzilla.suse.com/1241557" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2023-32198" }, { "cve": "CVE-2024-22031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-22031" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-22031", "url": "https://www.suse.com/security/cve/CVE-2024-22031" }, { "category": "external", "summary": "SUSE Bug 1223154 for CVE-2024-22031", "url": "https://bugzilla.suse.com/1223154" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2024-22031" }, { "cve": "CVE-2025-23390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23390" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23390", "url": "https://www.suse.com/security/cve/CVE-2025-23390" }, { "category": "external", "summary": "SUSE Bug 1238987 for CVE-2025-23390", "url": "https://bugzilla.suse.com/1238987" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-23390" }, { "cve": "CVE-2025-32777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32777" } ], "notes": [ { "category": "general", "text": "Volcano is a Kubernetes-native batch scheduling system. Prior to versions 1.11.2, 1.10.2, 1.9.1, 1.11.0-network-topology-preview.3, and 1.12.0-alpha.2, attacker compromise of either the Elastic service or the extender plugin can cause denial of service of the scheduler. This is a privilege escalation, because Volcano users may run their Elastic service and extender plugins in separate pods or nodes from the scheduler. In the Kubernetes security model, node isolation is a security boundary, and as such an attacker is able to cross that boundary in Volcano\u0027s case if they have compromised either the vulnerable services or the pod/node in which they are deployed. The scheduler will become unavailable to other users and workloads in the cluster. The scheduler will either crash with an unrecoverable OOM panic or freeze while consuming excessive amounts of memory. This issue has been patched in versions 1.11.2, 1.10.2, 1.9.1, 1.11.0-network-topology-preview.3, and 1.12.0-alpha.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32777", "url": "https://www.suse.com/security/cve/CVE-2025-32777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32777" }, { "cve": "CVE-2025-3879", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3879" } ], "notes": [ { "category": "general", "text": "Vault Community, Vault Enterprise (\"Vault\") Azure Auth method did not correctly validate the claims in the Azure-issued token, resulting in the potential bypass of the bound_locations parameter on login. Fixed in Vault Community Edition 1.19.1 and Vault Enterprise 1.19.1, 1.18.7, 1.17.14, 1.16.18.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3879", "url": "https://www.suse.com/security/cve/CVE-2025-3879" }, { "category": "external", "summary": "SUSE Bug 1242742 for CVE-2025-3879", "url": "https://bugzilla.suse.com/1242742" }, { "category": "external", "summary": "SUSE Bug 1242795 for CVE-2025-3879", "url": "https://bugzilla.suse.com/1242795" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-3879" }, { "cve": "CVE-2025-4166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4166" } ], "notes": [ { "category": "general", "text": "Vault Community and Vault Enterprise Key/Value (kv) Version 2 plugin may unintentionally expose sensitive information in server and audit logs when users submit malformed payloads during secret creation or update operations via the Vault REST API. This vulnerability, identified as CVE-2025-4166, is fixed in Vault Community 1.19.3 and Vault Enterprise 1.19.3, 1.18.9, 1.17.16, 1.16.20.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4166", "url": "https://www.suse.com/security/cve/CVE-2025-4166" }, { "category": "external", "summary": "SUSE Bug 1242800 for CVE-2025-4166", "url": "https://bugzilla.suse.com/1242800" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-4166" }, { "cve": "CVE-2025-4210", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-4210" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as critical was found in Casdoor up to 1.811.0. This vulnerability affects the function HandleScim of the file controllers/scim.go of the component SCIM User Creation Endpoint. The manipulation leads to authorization bypass. The attack can be initiated remotely. Upgrading to version 1.812.0 is able to address this issue. The name of the patch is 3d12ac8dc2282369296c3386815c00a06c6a92fe. It is recommended to upgrade the affected component.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-4210", "url": "https://www.suse.com/security/cve/CVE-2025-4210" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-4210" }, { "cve": "CVE-2025-46327", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46327" } ], "notes": [ { "category": "general", "text": "gosnowflake is the Snowflake Golang driver. Versions starting from 1.7.0 to before 1.13.3, are vulnerable to a Time-of-Check to Time-of-Use (TOCTOU) race condition. When using the Easy Logging feature on Linux and macOS, the Driver reads logging configuration from a user-provided file. On Linux and macOS the Driver verifies that the configuration file can be written to only by its owner. That check was vulnerable to a TOCTOU race condition and failed to verify that the file owner matches the user running the Driver. This could allow a local attacker with write access to the configuration file or the directory containing it to overwrite the configuration and gain control over logging level and output location. This issue has been patched in version 1.13.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46327", "url": "https://www.suse.com/security/cve/CVE-2025-46327" }, { "category": "external", "summary": "SUSE Bug 1242017 for CVE-2025-46327", "url": "https://bugzilla.suse.com/1242017" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-46327" }, { "cve": "CVE-2025-46342", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46342" } ], "notes": [ { "category": "general", "text": "Kyverno is a policy engine designed for cloud native platform engineering teams. Prior to versions 1.13.5 and 1.14.0, it may happen that policy rules using namespace selector(s) in their match statements are mistakenly not applied during admission review request processing due to a missing error propagation in function `GetNamespaceSelectorsFromNamespaceLister` in `pkg/utils/engine/labels.go`. As a consequence, security-critical mutations and validations are bypassed, potentially allowing attackers with K8s API access to perform malicious operations. This issue has been patched in versions 1.13.5 and 1.14.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46342", "url": "https://www.suse.com/security/cve/CVE-2025-46342" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46342" }, { "cve": "CVE-2025-46569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46569" } ], "notes": [ { "category": "general", "text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46569", "url": "https://www.suse.com/security/cve/CVE-2025-46569" }, { "category": "external", "summary": "SUSE Bug 1246710 for CVE-2025-46569", "url": "https://bugzilla.suse.com/1246710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "important" } ], "title": "CVE-2025-46569" }, { "cve": "CVE-2025-46599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46599" } ], "notes": [ { "category": "general", "text": "CNCF K3s 1.32 before 1.32.4-rc1+k3s1 has a Kubernetes kubelet configuration change with the unintended consequence that, in some situations, ReadOnlyPort is set to 10255. For example, the default behavior of a K3s online installation might allow unauthenticated access to this port, exposing credentials.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46599", "url": "https://www.suse.com/security/cve/CVE-2025-46599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250506T153719-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-07T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-46599" } ] }
suse-su-2025:02592-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for cosign", "title": "Title of the patch" }, { "category": "description", "text": "This update for cosign fixes the following issues:\n\nUpdate to version 2.5.3 (jsc#SLE-23879):\n\n- CVE-2025-46569: Fixed OPA server Data API HTTP path injection of Rego (bsc#1246725)\n\nChangelog:\n\nUpdate to 2.5.3:\n\n- Add signing-config create command (#4280)\n- Allow multiple services to be specified for trusted-root create (#4285)\n- force when copying the latest image to overwrite (#4298)\n- Fix cert verification logic for trusted-root/SCTs (#4294)\n- Fix lint error for types package (#4295)\n- feat: Add OCI 1.1+ experimental support to tree (#4205)\n- Add validity period end for trusted-root create (#4271)\n- avoid double-loading trustedroot from file (#4264)\n\nUpdate to 2.5.2:\n\n- Do not load trusted root when CT env key is set\n- docs: improve doc for --no-upload option (#4206)\n\nUpdate to 2.5.1:\n\n- Add Rekor v2 support for trusted-root create (#4242)\n- Add baseUrl and Uri to trusted-root create command\n- Upgrade to TUF v2 client with trusted root\n- Don\u0027t verify SCT for a private PKI cert (#4225)\n- Bump TSA library to relax EKU chain validation rules (#4219)\n- Bump sigstore-go to pick up log index=0 fix (#4162)\n- remove unused recursive flag on attest command (#4187)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2592,SUSE-SLE-Module-Basesystem-15-SP6-2025-2592,SUSE-SLE-Module-Basesystem-15-SP7-2025-2592,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2592,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2592,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2592,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2592,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2592,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2592,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2592,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2592,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2592,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2592,openSUSE-SLE-15.6-2025-2592", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02592-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02592-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502592-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02592-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041004.html" }, { "category": "self", "summary": "SUSE Bug 1246725", "url": "https://bugzilla.suse.com/1246725" }, { "category": "self", "summary": "SUSE CVE CVE-2025-46569 page", "url": "https://www.suse.com/security/cve/CVE-2025-46569/" } ], "title": "Security update for cosign", "tracking": { "current_release_date": "2025-08-01T14:44:01Z", "generator": { "date": "2025-08-01T14:44:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02592-1", "initial_release_date": "2025-08-01T14:44:01Z", "revision_history": [ { "date": "2025-08-01T14:44:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-150400.3.30.1.aarch64", "product": { "name": "cosign-2.5.3-150400.3.30.1.aarch64", "product_id": "cosign-2.5.3-150400.3.30.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-150400.3.30.1.i586", "product": { "name": "cosign-2.5.3-150400.3.30.1.i586", "product_id": "cosign-2.5.3-150400.3.30.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "product": { "name": "cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "product_id": "cosign-bash-completion-2.5.3-150400.3.30.1.noarch" } }, { "category": "product_version", "name": "cosign-fish-completion-2.5.3-150400.3.30.1.noarch", "product": { "name": "cosign-fish-completion-2.5.3-150400.3.30.1.noarch", "product_id": "cosign-fish-completion-2.5.3-150400.3.30.1.noarch" } }, { "category": "product_version", "name": "cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "product": { "name": "cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "product_id": "cosign-zsh-completion-2.5.3-150400.3.30.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-150400.3.30.1.ppc64le", "product": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le", "product_id": "cosign-2.5.3-150400.3.30.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-150400.3.30.1.s390x", "product": { "name": "cosign-2.5.3-150400.3.30.1.s390x", "product_id": "cosign-2.5.3-150400.3.30.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cosign-2.5.3-150400.3.30.1.x86_64", "product": { "name": "cosign-2.5.3-150400.3.30.1.x86_64", "product_id": "cosign-2.5.3-150400.3.30.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-bash-completion-2.5.3-150400.3.30.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-bash-completion-2.5.3-150400.3.30.1.noarch" }, "product_reference": "cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-zsh-completion-2.5.3-150400.3.30.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-zsh-completion-2.5.3-150400.3.30.1.noarch" }, "product_reference": "cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.aarch64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.ppc64le" }, "product_reference": "cosign-2.5.3-150400.3.30.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.s390x" }, "product_reference": "cosign-2.5.3-150400.3.30.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "cosign-2.5.3-150400.3.30.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.x86_64" }, "product_reference": "cosign-2.5.3-150400.3.30.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-46569", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-46569" } ], "notes": [ { "category": "general", "text": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u0027s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.s390x", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-46569", "url": "https://www.suse.com/security/cve/CVE-2025-46569" }, { "category": "external", "summary": "SUSE Bug 1246710 for CVE-2025-46569", "url": "https://bugzilla.suse.com/1246710" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.s390x", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-bash-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:cosign-zsh-completion-2.5.3-150400.3.30.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Proxy 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.ppc64le", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.s390x", "SUSE Manager Server 4.3:cosign-2.5.3-150400.3.30.1.x86_64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.aarch64", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.ppc64le", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.s390x", "openSUSE Leap 15.6:cosign-2.5.3-150400.3.30.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-01T14:44:01Z", "details": "important" } ], "title": "CVE-2025-46569" } ] }
fkie_cve-2025-46569
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Open Policy Agent (OPA) is an open source, general-purpose policy engine. Prior to version 1.4.0, when run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation. A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack. This issue has been patched in version 1.4.0. A workaround involves having network access to OPA\u2019s RESTful APIs being limited to `localhost` and/or trusted networks, unless necessary for production reasons." }, { "lang": "es", "value": "Open Policy Agent (OPA) es un motor de pol\u00edticas de c\u00f3digo abierto y prop\u00f3sito general. Antes de la versi\u00f3n 1.4.0, al ejecutarse como servidor, OPA expon\u00eda una API de datos HTTP para leer y escribir documentos. Solicitar un documento virtual a trav\u00e9s de la API de datos implicaba la evaluaci\u00f3n de pol\u00edticas, donde se generaba una consulta Rego con una \u00fanica referencia al documento de datos a partir de la ruta solicitada. Esta consulta se utiliza para la evaluaci\u00f3n de pol\u00edticas. Una ruta de solicitud HTTP puede configurarse de forma que inyecte c\u00f3digo Rego en la consulta construida. El resultado de la evaluaci\u00f3n no puede devolver datos distintos a los generados por la ruta solicitada, pero esta puede desviarse y el c\u00f3digo Rego inyectado puede configurarse para que la consulta tenga \u00e9xito o fracase, lo que expone a ataques de or\u00e1culo o, en las circunstancias adecuadas, a decisiones de pol\u00edtica err\u00f3neas. Adem\u00e1s, el c\u00f3digo inyectado puede configurarse para que sea computacionalmente costoso, lo que resulta en un ataque de denegaci\u00f3n de servicio (DoS). Este problema se ha corregido en la versi\u00f3n 1.4.0. Una soluci\u00f3n alternativa implica que el acceso de red a las API RESTful de OPA se limite a `localhost` y/o redes confiables, a menos que sea necesario por razones de producci\u00f3n." } ], "id": "CVE-2025-46569", "lastModified": "2025-05-02T13:52:51.693", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-05-01T20:15:37.887", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c" }, { "source": "security-advisories@github.com", "url": "https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" }, { "lang": "en", "value": "CWE-863" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
ghsa-6m8w-jc87-6cr7
Vulnerability from github
Impact
When run as a server, OPA exposes an HTTP Data API for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document reference is constructed from the requested path. This query is then used for policy evaluation.
A HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack.
Users are only impacted if all of the following apply:
- OPA is deployed as a standalone server (rather than being used as a Go library)
- The OPA server is exposed outside of the local host in an untrusted environment.
- The configured authorization policy does not do exact matching of the
input.path
attribute when deciding if the request should be allowed.
or, if all of the following apply:
- OPA is deployed as a standalone server.
- The service connecting to OPA allows 3rd parties to insert unsanitised text into the path of the HTTP request to OPA’s Data API.
Note: With no Authorization Policy configured for restricting API access (the default configuration), the RESTful Data API provides access for managing Rego policies; and the RESTful Query API facilitates advanced queries. Full access to these APIs provides both simpler, and broader access than what the security issue describes here can facilitate. As such, OPA servers exposed to a network are not considered affected by the attack described here if they are knowingly not restricting access through an Authorization Policy.
Patches
Fixed in OPA v1.4.0.
Workarounds
Don’t publicly expose OPA’s RESTful APIs
Unless necessary for production reasons, network access to OPA’s RESTful APIs should be limited to localhost
and/or trusted networks.
Since OPA v1.0, unless otherwise configured, the server listener defaults to localhost
.
Enable Authentication to Only Allow Access to Trusted Clients
A configured authentication scheme is a requirement when OPA is exposed in an untrusted environment. While requiring authentication alone doesn’t mitigate this attack, it effectively reduces the scope from untrusted clients to trusted clients.
Perform Path Validation Using OPA’s Authorization Policy Functionality
OPA can be configured to use an Authorization Policy to validate all incoming requests. By authoring the Authorization Policy to only accept paths corresponding to expected Rego package references, this attack can be fully mitigated.
The HTTP path in a Data API request is of the format /v1/data/{path:.+}
(/v0/data/{path:.+}
, for the v0 Data API), where data/{path:.+}
directly corresponds to a reference to a virtual document, and a prefix of {path:.+}
corresponds to a Rego package
declaration.
E.g. the HTTP path v1/data/do/re/mi
corresponds to the data reference data.do.re.mi
, where do.re
is the package and mi
is the rule in the following Rego module:
```rego package do.re
mi if { ... } ```
Unless otherwise configured, OPA will use the rule at data.system.authz.allow
as Authorization Policy. Authorization is enabled by starting OPA with the --authorization=basic
flag, and the Authorization policy must be made available to the OPA runtime either through a bundle (via the --bundle
flag or through discovery) or as an individual module via the command-line.
A trivial Authorization Policy example:
```rego package system.authz
allowed_paths := [ ["v1", "data", "policy1", "allow"], ["v1", "data", "policy2", "allow"], ... ]
allow if { input.path in allowed_paths } ```
Note: configuring an Authorization Policy in OPA isn't the only way to protect against malicious request paths. Path validation and sanitisation can also be performed by connecting clients and 3rd party intermediaries, such as API gateways, reverse proxies, etc.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/open-policy-agent/opa/v1/server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/open-policy-agent/opa/server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/open-policy-agent/opa" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-46569" ], "database_specific": { "cwe_ids": [ "CWE-770", "CWE-78", "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2025-05-01T17:02:58Z", "nvd_published_at": "2025-05-01T20:15:37Z", "severity": "HIGH" }, "details": "### Impact\n\nWhen run as a server, OPA exposes an HTTP[ Data API](https://www.openpolicyagent.org/docs/latest/rest-api/#data-api) for reading and writing documents. Requesting a virtual document through the Data API entails policy evaluation, where a Rego query containing a single data document [reference](https://www.openpolicyagent.org/docs/latest/policy-language/#references) is constructed from the requested path. This query is then used for policy evaluation.\n\nA HTTP request path can be crafted in a way that injects Rego code into the constructed query. The evaluation result cannot be made to return any other data than what is generated by the requested path, but this path can be misdirected, and the injected Rego code can be crafted to make the query succeed or fail; opening up for oracle attacks or, given the right circumstances, erroneous policy decision results. Furthermore, the injected code can be crafted to be computationally expensive, resulting in a Denial Of Service (DoS) attack.\n\n**Users are only impacted if all of the following apply:**\n\n* OPA is deployed as a standalone server (rather than being used as a Go library)\n* The OPA server is exposed outside of the local host in an untrusted environment.\n* The configured [authorization policy](https://www.openpolicyagent.org/docs/latest/security/#authentication-and-authorization) does not do exact matching of the `input.path` attribute when deciding if the request should be allowed.\n\n**or, if all of the following apply:**\n\n* OPA is deployed as a standalone server.\n* The service connecting to OPA allows 3rd parties to insert unsanitised text into the path of the HTTP request to OPA\u2019s Data API.\n\n**Note:** With **no** Authorization Policy configured for restricting API access (the default configuration), the RESTful Data API provides access for managing Rego policies; and the RESTful Query API facilitates advanced queries. Full access to these APIs provides both simpler, and broader access than what the security issue describes here can facilitate. As such, OPA servers exposed to a network are **not** considered affected by the attack described here if they are knowingly not restricting access through an Authorization Policy.\n\n### Patches\n\nFixed in OPA v1.4.0.\n\n### Workarounds\n\n#### Don\u2019t publicly expose OPA\u2019s RESTful APIs ####\n\nUnless necessary for production reasons, network access to OPA\u2019s RESTful APIs should be limited to `localhost` and/or trusted networks. \nSince OPA v1.0, unless otherwise configured, the server listener defaults to `localhost`.\n\n#### Enable Authentication to Only Allow Access to Trusted Clients ####\n\nA configured [authentication](https://www.openpolicyagent.org/docs/latest/security/#authentication-and-authorization) scheme is a requirement when OPA is exposed in an untrusted environment. While requiring authentication alone doesn\u2019t mitigate this attack, it effectively reduces the scope from untrusted clients to trusted clients.\n\n#### Perform Path Validation Using OPA\u2019s Authorization Policy Functionality ####\n\nOPA can be configured to use an [Authorization Policy](https://www.openpolicyagent.org/docs/latest/security/#authentication-and-authorization) to validate all incoming requests.\nBy authoring the Authorization Policy to only accept paths corresponding to expected Rego package references, this attack can be fully mitigated.\n\nThe HTTP path in a Data API request is of the format `/v1/data/{path:.+}` (`/v0/data/{path:.+}`, for the v0 Data API), where `data/{path:.+}` directly corresponds to a reference to a virtual document, and a prefix of `{path:.+}` corresponds to a Rego `package` declaration. \nE.g. the HTTP path `v1/data/do/re/mi` corresponds to the data reference `data.do.re.mi`, where `do.re` is the package and `mi` is the rule in the following Rego module:\n\n```rego\npackage do.re\n\nmi if {\n\t...\n}\n```\n\nUnless otherwise [configured](https://www.openpolicyagent.org/docs/latest/configuration/#miscellaneous), OPA will use the rule at `data.system.authz.allow` as Authorization Policy. Authorization is enabled by starting OPA with the `--authorization=basic` flag, and the Authorization policy must be made available to the OPA runtime either through a bundle (via the `--bundle` flag or through [discovery](https://www.openpolicyagent.org/docs/latest/management-discovery/)) or as an individual module via the command-line.\n\nA trivial Authorization Policy example:\n\n```rego\npackage system.authz\n\nallowed_paths := [\n\t[\"v1\", \"data\", \"policy1\", \"allow\"],\n\t[\"v1\", \"data\", \"policy2\", \"allow\"],\n\t...\n]\n\nallow if {\n\tinput.path in allowed_paths\n}\n```\n\n**Note:** configuring an Authorization Policy in OPA isn\u0027t the only way to protect against malicious request paths. Path validation and sanitisation can also be performed by connecting clients and 3rd party intermediaries, such as API gateways, reverse proxies, etc.", "id": "GHSA-6m8w-jc87-6cr7", "modified": "2025-05-05T22:02:31Z", "published": "2025-05-01T17:02:58Z", "references": [ { "type": "WEB", "url": "https://github.com/open-policy-agent/opa/security/advisories/GHSA-6m8w-jc87-6cr7" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46569" }, { "type": "WEB", "url": "https://github.com/open-policy-agent/opa/commit/ad2063247a14711882f18c387a511fc8094aa79c" }, { "type": "PACKAGE", "url": "https://github.com/open-policy-agent/opa" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2025-3660" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:H/SI:H/SA:H", "type": "CVSS_V4" } ], "summary": "OPA server Data API HTTP path injection of Rego" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.