Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-5791 (GCVE-0-2025-5791)
Vulnerability from cvelistv5
Published
2025-06-06 13:10
Modified
2025-07-31 15:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-266 - Incorrect Privilege Assignment
Summary
A flaw was found in the user's crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Red Hat | Red Hat OpenShift sandboxed containers 1.1 |
Unaffected: sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba < * cpe:/a:redhat:confidential_compute_attestation:1.10::el9 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-06T13:40:43.009202Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-06T13:40:47.773Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:confidential_compute_attestation:1.10::el9" ], "defaultStatus": "affected", "packageName": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator", "product": "Red Hat OpenShift sandboxed containers 1.1", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "affected", "packageName": "rust-ssh-key-dir", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9" ], "defaultStatus": "affected", "packageName": "rust-afterburn", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "unaffected", "packageName": "kata-containers", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "rust-afterburn", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:trusted_profile_analyzer:1" ], "defaultStatus": "affected", "packageName": "rhtpa/rhtpa-trustification-service-rhel9", "product": "Red Hat Trusted Profile Analyzer", "vendor": "Red Hat" } ], "datePublic": "2025-01-15T12:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T15:36:08.719Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:12359", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:12359" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2025-5791" }, { "name": "RHBZ#2370001", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370001" }, { "url": "https://crates.io/crates/users" }, { "url": "https://github.com/ogham/rust-users/issues/44" }, { "url": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html" } ], "timeline": [ { "lang": "en", "time": "2025-06-03T13:02:24.781295+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-01-15T12:00:00+00:00", "value": "Made public." } ], "title": "Users: `root` appended to group listings", "x_redhatCweChain": "CWE-266: Incorrect Privilege Assignment" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2025-5791", "datePublished": "2025-06-06T13:10:07.157Z", "dateReserved": "2025-06-06T08:09:10.242Z", "dateUpdated": "2025-07-31T15:36:08.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-5791\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-06-06T14:15:23.137\",\"lastModified\":\"2025-07-31T16:15:31.793\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla en el crate del usuario para Rust. Esta vulnerabilidad permite la escalada de privilegios mediante una lista de grupos incorrecta cuando un usuario o proceso tiene menos de exactamente 1024 grupos, lo que provoca la inclusi\u00f3n err\u00f3nea del grupo ra\u00edz en la lista de acceso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-266\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12359\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-5791\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2370001\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://crates.io/crates/users\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/ogham/rust-users/issues/44\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rustsec.org/advisories/RUSTSEC-2025-0040.html\",\"source\":\"secalert@redhat.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-5791\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-06T13:40:43.009202Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-06T13:40:44.958Z\"}}], \"cna\": {\"title\": \"Users: `root` appended to group listings\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"cpes\": [\"cpe:/a:redhat:confidential_compute_attestation:1.10::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift sandboxed containers 1.1\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"rust-ssh-key-dir\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"packageName\": \"rust-afterburn\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"kata-containers\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift:4\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift Container Platform 4\", \"packageName\": \"rust-afterburn\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:trusted_profile_analyzer:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Trusted Profile Analyzer\", \"packageName\": \"rhtpa/rhtpa-trustification-service-rhel9\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-06-03T13:02:24.781295+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-01-15T12:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-01-15T12:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:12359\", \"name\": \"RHSA-2025:12359\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-5791\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2370001\", \"name\": \"RHBZ#2370001\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://crates.io/crates/users\"}, {\"url\": \"https://github.com/ogham/rust-users/issues/44\"}, {\"url\": \"https://rustsec.org/advisories/RUSTSEC-2025-0040.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-266\", \"description\": \"Incorrect Privilege Assignment\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-07-31T15:36:08.719Z\"}, \"x_redhatCweChain\": \"CWE-266: Incorrect Privilege Assignment\"}}", "cveMetadata": "{\"cveId\": \"CVE-2025-5791\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-31T15:36:08.719Z\", \"dateReserved\": \"2025-06-06T08:09:10.242Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-06-06T13:10:07.157Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:12359
Vulnerability from csaf_redhat
Published
2025-07-31 10:50
Modified
2025-08-12 09:12
Summary
Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release
Notes
Topic
Release of Red Hat OpenShift sandboxed containers.
Details
Red Hat OpenShift sandboxed containers, based on the Kata Containers project.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of Red Hat OpenShift sandboxed containers.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift sandboxed containers, based on the Kata Containers project.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12359", "url": "https://access.redhat.com/errata/RHSA-2025:12359" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22871", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-5791", "url": "https://access.redhat.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12359.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release", "tracking": { "current_release_date": "2025-08-12T09:12:36+00:00", "generator": { "date": "2025-08-12T09:12:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:12359", "initial_release_date": "2025-07-31T10:50:08+00:00", "revision_history": [ { "date": "2025-07-31T10:50:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-31T10:50:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-12T09:12:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift sandboxed containers 1.1", "product": { "name": "Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:confidential_compute_attestation:1.10::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift sandboxed containers" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-cloud-api-adaptor-rhel9@sha256%3A145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-cloud-api-adaptor-webhook-rhel9@sha256%3A2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227478" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-dm-verity-image@sha256%3A0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753867639" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-monitor-rhel9@sha256%3Afe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752234172" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-must-gather-rhel9@sha256%3Acf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753276739" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-rhel9-operator@sha256%3Aa6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753885668" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-operator-bundle@sha256%3A889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753889819" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-podvm-builder-rhel9@sha256%3A90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753277135" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "product_identification_helper": { "purl": "pkg:oci/osc-podvm-payload-rhel9@sha256%3A07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752228093" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-cloud-api-adaptor-rhel9@sha256%3A553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-cloud-api-adaptor-webhook-rhel9@sha256%3A80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227478" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-monitor-rhel9@sha256%3A0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752234172" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-must-gather-rhel9@sha256%3A26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753276739" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-rhel9-operator@sha256%3Adefd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753885668" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-podvm-builder-rhel9@sha256%3A148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753277135" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "product": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "product_identification_helper": { "purl": "pkg:oci/osc-podvm-payload-rhel9@sha256%3A7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752228093" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x as a component of Red Hat OpenShift sandboxed containers 1.1", "product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" }, "product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x", "relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5791", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "discovery_date": "2025-06-03T13:02:24.781295+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "Vulnerability description" }, { "category": "summary", "text": "users: `root` appended to group listings", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an important severity because a flaw in the users crate for Rust allows local privilege escalation. Specifically, when a user or process belongs to fewer than exactly 1024 groups, the crate\u2019s group listing logic incorrectly includes the root group in the access list. This erroneous behavior enables unauthorized processes or users to gain elevated privileges, compromising system confidentiality and integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ], "known_not_affected": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "RHBZ#2370001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-5791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5791" }, { "category": "external", "summary": "https://crates.io/crates/users", "url": "https://crates.io/crates/users" }, { "category": "external", "summary": "https://github.com/ogham/rust-users/issues/44", "url": "https://github.com/ogham/rust-users/issues/44" }, { "category": "external", "summary": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html", "url": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html" } ], "release_date": "2025-01-15T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-31T10:50:08+00:00", "details": "A new release of Red Hat OpenShift sandboxed containers.", "product_ids": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12359" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "users: `root` appended to group listings" }, { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ], "known_not_affected": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-31T10:50:08+00:00", "details": "A new release of Red Hat OpenShift sandboxed containers.", "product_ids": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12359" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64", "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" } ] }
opensuse-su-2025:15335-1
Vulnerability from csaf_opensuse
Published
2025-07-11 00:00
Modified
2025-07-11 00:00
Summary
afterburn-5.8.2-3.1 on GA media
Notes
Title of the patch
afterburn-5.8.2-3.1 on GA media
Description of the patch
These are all security issues fixed in the afterburn-5.8.2-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15335
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "afterburn-5.8.2-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the afterburn-5.8.2-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15335", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15335-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "afterburn-5.8.2-3.1 on GA media", "tracking": { "current_release_date": "2025-07-11T00:00:00Z", "generator": { "date": "2025-07-11T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15335-1", "initial_release_date": "2025-07-11T00:00:00Z", "revision_history": [ { "date": "2025-07-11T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-3.1.aarch64", "product": { "name": "afterburn-5.8.2-3.1.aarch64", "product_id": "afterburn-5.8.2-3.1.aarch64" } }, { "category": "product_version", "name": "afterburn-dracut-5.8.2-3.1.aarch64", "product": { "name": "afterburn-dracut-5.8.2-3.1.aarch64", "product_id": "afterburn-dracut-5.8.2-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-3.1.ppc64le", "product": { "name": "afterburn-5.8.2-3.1.ppc64le", "product_id": "afterburn-5.8.2-3.1.ppc64le" } }, { "category": "product_version", "name": "afterburn-dracut-5.8.2-3.1.ppc64le", "product": { "name": "afterburn-dracut-5.8.2-3.1.ppc64le", "product_id": "afterburn-dracut-5.8.2-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-3.1.s390x", "product": { "name": "afterburn-5.8.2-3.1.s390x", "product_id": "afterburn-5.8.2-3.1.s390x" } }, { "category": "product_version", "name": "afterburn-dracut-5.8.2-3.1.s390x", "product": { "name": "afterburn-dracut-5.8.2-3.1.s390x", "product_id": "afterburn-dracut-5.8.2-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "afterburn-5.8.2-3.1.x86_64", "product": { "name": "afterburn-5.8.2-3.1.x86_64", "product_id": "afterburn-5.8.2-3.1.x86_64" } }, { "category": "product_version", "name": "afterburn-dracut-5.8.2-3.1.x86_64", "product": { "name": "afterburn-dracut-5.8.2-3.1.x86_64", "product_id": "afterburn-dracut-5.8.2-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.8.2-3.1.aarch64" }, "product_reference": "afterburn-5.8.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.8.2-3.1.ppc64le" }, "product_reference": "afterburn-5.8.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.8.2-3.1.s390x" }, "product_reference": "afterburn-5.8.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-5.8.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-5.8.2-3.1.x86_64" }, "product_reference": "afterburn-5.8.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.aarch64" }, "product_reference": "afterburn-dracut-5.8.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.ppc64le" }, "product_reference": "afterburn-dracut-5.8.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.s390x" }, "product_reference": "afterburn-dracut-5.8.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "afterburn-dracut-5.8.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.x86_64" }, "product_reference": "afterburn-dracut-5.8.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:afterburn-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:afterburn-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:afterburn-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-5.8.2-3.1.x86_64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.aarch64", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.ppc64le", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.s390x", "openSUSE Tumbleweed:afterburn-dracut-5.8.2-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
opensuse-su-2025:15246-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
mirrorsorcerer-0.1.3~1-1.1 on GA media
Notes
Title of the patch
mirrorsorcerer-0.1.3~1-1.1 on GA media
Description of the patch
These are all security issues fixed in the mirrorsorcerer-0.1.3~1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15246
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "mirrorsorcerer-0.1.3~1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the mirrorsorcerer-0.1.3~1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15246", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15246-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "mirrorsorcerer-0.1.3~1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15246-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "mirrorsorcerer-0.1.3~1-1.1.aarch64", "product": { "name": "mirrorsorcerer-0.1.3~1-1.1.aarch64", "product_id": "mirrorsorcerer-0.1.3~1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mirrorsorcerer-0.1.3~1-1.1.ppc64le", "product": { "name": "mirrorsorcerer-0.1.3~1-1.1.ppc64le", "product_id": "mirrorsorcerer-0.1.3~1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mirrorsorcerer-0.1.3~1-1.1.s390x", "product": { "name": "mirrorsorcerer-0.1.3~1-1.1.s390x", "product_id": "mirrorsorcerer-0.1.3~1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mirrorsorcerer-0.1.3~1-1.1.x86_64", "product": { "name": "mirrorsorcerer-0.1.3~1-1.1.x86_64", "product_id": "mirrorsorcerer-0.1.3~1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mirrorsorcerer-0.1.3~1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.aarch64" }, "product_reference": "mirrorsorcerer-0.1.3~1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mirrorsorcerer-0.1.3~1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.ppc64le" }, "product_reference": "mirrorsorcerer-0.1.3~1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mirrorsorcerer-0.1.3~1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.s390x" }, "product_reference": "mirrorsorcerer-0.1.3~1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "mirrorsorcerer-0.1.3~1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.x86_64" }, "product_reference": "mirrorsorcerer-0.1.3~1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.aarch64", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.ppc64le", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.s390x", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.aarch64", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.ppc64le", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.s390x", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.aarch64", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.ppc64le", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.s390x", "openSUSE Tumbleweed:mirrorsorcerer-0.1.3~1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
opensuse-su-2025:15217-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
flake-pilot-3.1.19-1.1 on GA media
Notes
Title of the patch
flake-pilot-3.1.19-1.1 on GA media
Description of the patch
These are all security issues fixed in the flake-pilot-3.1.19-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15217
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "flake-pilot-3.1.19-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the flake-pilot-3.1.19-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15217", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15217-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "flake-pilot-3.1.19-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15217-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-3.1.19-1.1.aarch64", "product_id": "flake-pilot-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.aarch64", "product": { "name": "flake-pilot-podman-3.1.19-1.1.aarch64", "product_id": "flake-pilot-podman-3.1.19-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.ppc64le", "product": { "name": "flake-pilot-podman-3.1.19-1.1.ppc64le", "product_id": "flake-pilot-podman-3.1.19-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-3.1.19-1.1.s390x", "product_id": "flake-pilot-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.s390x", "product": { "name": "flake-pilot-podman-3.1.19-1.1.s390x", "product_id": "flake-pilot-podman-3.1.19-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "flake-pilot-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-3.1.19-1.1.x86_64", "product_id": "flake-pilot-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "product_id": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64" } }, { "category": "product_version", "name": "flake-pilot-podman-3.1.19-1.1.x86_64", "product": { "name": "flake-pilot-podman-3.1.19-1.1.x86_64", "product_id": "flake-pilot-podman-3.1.19-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "flake-pilot-podman-3.1.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" }, "product_reference": "flake-pilot-podman-3.1.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-dracut-netstart-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-firecracker-guestvm-tools-3.1.19-1.1.x86_64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.aarch64", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.ppc64le", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.s390x", "openSUSE Tumbleweed:flake-pilot-podman-3.1.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
opensuse-su-2025:15412-1
Vulnerability from csaf_opensuse
Published
2025-08-06 00:00
Modified
2025-08-06 00:00
Summary
agama-17+60.68fdb92ec-26.1 on GA media
Notes
Title of the patch
agama-17+60.68fdb92ec-26.1 on GA media
Description of the patch
These are all security issues fixed in the agama-17+60.68fdb92ec-26.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15412
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "agama-17+60.68fdb92ec-26.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the agama-17+60.68fdb92ec-26.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15412", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15412-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "agama-17+60.68fdb92ec-26.1 on GA media", "tracking": { "current_release_date": "2025-08-06T00:00:00Z", "generator": { "date": "2025-08-06T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15412-1", "initial_release_date": "2025-08-06T00:00:00Z", "revision_history": [ { "date": "2025-08-06T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "agama-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-autoinstall-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-cli-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-cli-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-cli-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-openapi-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-openapi-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-openapi-17+60.68fdb92ec-26.1.aarch64" } }, { "category": "product_version", "name": "agama-scripts-17+60.68fdb92ec-26.1.aarch64", "product": { "name": "agama-scripts-17+60.68fdb92ec-26.1.aarch64", "product_id": "agama-scripts-17+60.68fdb92ec-26.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "agama-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-cli-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-cli-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-cli-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-openapi-17+60.68fdb92ec-26.1.ppc64le" } }, { "category": "product_version", "name": "agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "product": { "name": "agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "product_id": "agama-scripts-17+60.68fdb92ec-26.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "agama-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-autoinstall-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-cli-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-cli-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-cli-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-openapi-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-openapi-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-openapi-17+60.68fdb92ec-26.1.s390x" } }, { "category": "product_version", "name": "agama-scripts-17+60.68fdb92ec-26.1.s390x", "product": { "name": "agama-scripts-17+60.68fdb92ec-26.1.s390x", "product_id": "agama-scripts-17+60.68fdb92ec-26.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "agama-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-autoinstall-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-cli-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-cli-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-cli-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-openapi-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-openapi-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-openapi-17+60.68fdb92ec-26.1.x86_64" } }, { "category": "product_version", "name": "agama-scripts-17+60.68fdb92ec-26.1.x86_64", "product": { "name": "agama-scripts-17+60.68fdb92ec-26.1.x86_64", "product_id": "agama-scripts-17+60.68fdb92ec-26.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "agama-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-autoinstall-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-cli-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-cli-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-cli-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-cli-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-openapi-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-openapi-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-openapi-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-openapi-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-openapi-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-openapi-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-openapi-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-scripts-17+60.68fdb92ec-26.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.aarch64" }, "product_reference": "agama-scripts-17+60.68fdb92ec-26.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-scripts-17+60.68fdb92ec-26.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.ppc64le" }, "product_reference": "agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-scripts-17+60.68fdb92ec-26.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.s390x" }, "product_reference": "agama-scripts-17+60.68fdb92ec-26.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "agama-scripts-17+60.68fdb92ec-26.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.x86_64" }, "product_reference": "agama-scripts-17+60.68fdb92ec-26.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-autoinstall-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-bash-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-fish-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-cli-zsh-completion-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-openapi-17+60.68fdb92ec-26.1.x86_64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.aarch64", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.ppc64le", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.s390x", "openSUSE Tumbleweed:agama-scripts-17+60.68fdb92ec-26.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T00:00:00Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
suse-su-2025:02166-1
Vulnerability from csaf_suse
Published
2025-06-30 07:14
Modified
2025-06-30 07:14
Summary
Security update for himmelblau
Notes
Title of the patch
Security update for himmelblau
Description of the patch
This update for himmelblau fixes the following issues:
- CVE-2025-5791: Fixed using deprecated `users` crate (bsc#1244202)
- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242648)
Update to version 0.7.17+git.0.1ebdab0
* Update sccache-action version to use new cache service
Patchnames
SUSE-2025-2166,SUSE-SLE-Module-Basesystem-15-SP7-2025-2166
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for himmelblau", "title": "Title of the patch" }, { "category": "description", "text": "This update for himmelblau fixes the following issues:\n\n- CVE-2025-5791: Fixed using deprecated `users` crate (bsc#1244202)\n- CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-openssl crate (bsc#1242648) \n \nUpdate to version 0.7.17+git.0.1ebdab0\n* Update sccache-action version to use new cache service\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2166,SUSE-SLE-Module-Basesystem-15-SP7-2025-2166", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02166-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02166-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502166-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02166-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040544.html" }, { "category": "self", "summary": "SUSE Bug 1242648", "url": "https://bugzilla.suse.com/1242648" }, { "category": "self", "summary": "SUSE Bug 1244202", "url": "https://bugzilla.suse.com/1244202" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3416 page", "url": "https://www.suse.com/security/cve/CVE-2025-3416/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-5791 page", "url": "https://www.suse.com/security/cve/CVE-2025-5791/" } ], "title": "Security update for himmelblau", "tracking": { "current_release_date": "2025-06-30T07:14:21Z", "generator": { "date": "2025-06-30T07:14:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02166-1", "initial_release_date": "2025-06-30T07:14:21Z", "revision_history": [ { "date": "2025-06-30T07:14:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } }, { "category": "product_version", "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } }, { "category": "product_version", "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "product_id": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "product": { "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "product_id": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } }, { "category": "product_version", "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } }, { "category": "product_version", "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "product_id": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch" }, "product_reference": "himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64" }, "product_reference": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" }, "product_reference": "pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3416", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3416" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenSSL\u0027s handling of the properties argument in certain functions. This vulnerability can allow use-after-free exploitation, which may result in undefined behavior or incorrect property parsing, leading to OpenSSL treating the input as an empty string.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3416", "url": "https://www.suse.com/security/cve/CVE-2025-3416" }, { "category": "external", "summary": "SUSE Bug 1242599 for CVE-2025-3416", "url": "https://bugzilla.suse.com/1242599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T07:14:21Z", "details": "low" } ], "title": "CVE-2025-3416" }, { "cve": "CVE-2025-5791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-5791" } ], "notes": [ { "category": "general", "text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-5791", "url": "https://www.suse.com/security/cve/CVE-2025-5791" }, { "category": "external", "summary": "SUSE Bug 1244187 for CVE-2025-5791", "url": "https://bugzilla.suse.com/1244187" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:himmelblau-sshd-config-0.7.17+git.0.1ebdab0-150700.3.3.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:libnss_himmelblau2-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP7:pam-himmelblau-0.7.17+git.0.1ebdab0-150700.3.3.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-30T07:14:21Z", "details": "important" } ], "title": "CVE-2025-5791" } ] }
ghsa-m65q-v92h-cm7q
Vulnerability from github
Published
2025-06-05 01:17
Modified
2025-06-06 23:16
Severity ?
VLAI Severity ?
Summary
users may append `root` to group listings
Details
Affected versions append root
to group listings, unless the correct listing has exactly 1024 groups.
This affects both:
- The supplementary groups of a user
- The group access list of the current process
If the caller uses this information for access control, this may lead to privilege escalation.
This crate is not currently maintained, so a patched version is not available.
Versions older than 0.8.0 do not contain the affected functions, so downgrading to them is a workaround.
Recommended alternatives
{ "affected": [ { "package": { "ecosystem": "crates.io", "name": "users" }, "ranges": [ { "events": [ { "introduced": "0.8.0" }, { "last_affected": "0.11.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-5791" ], "database_specific": { "cwe_ids": [ "CWE-266" ], "github_reviewed": true, "github_reviewed_at": "2025-06-05T01:17:28Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "Affected versions append `root` to group listings, unless the correct listing has exactly 1024 groups.\n\nThis affects both:\n\n- The supplementary groups of a user\n- The group access list of the current process\n\nIf the caller uses this information for access control, this may lead to privilege escalation.\n\nThis crate is not currently maintained, so a patched version is not available.\n\nVersions older than 0.8.0 do not contain the affected functions, so downgrading to them is a workaround.\n\n## Recommended alternatives\n- [`uzers`](https://crates.io/crates/uzers) (an actively maintained fork of the `users` crate)\n- [`sysinfo`](https://crates.io/crates/sysinfo)", "id": "GHSA-m65q-v92h-cm7q", "modified": "2025-06-06T23:16:38Z", "published": "2025-06-05T01:17:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5791" }, { "type": "WEB", "url": "https://github.com/ogham/rust-users/issues/44" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2025-5791" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370001" }, { "type": "PACKAGE", "url": "https://github.com/ogham/rust-users" }, { "type": "WEB", "url": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "users may append `root` to group listings" }
fkie_cve-2025-5791
Vulnerability from fkie_nvd
Published
2025-06-06 14:15
Modified
2025-07-31 16:15
Severity ?
Summary
A flaw was found in the user's crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12359 | ||
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2025-5791 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2370001 | ||
secalert@redhat.com | https://crates.io/crates/users | ||
secalert@redhat.com | https://github.com/ogham/rust-users/issues/44 | ||
secalert@redhat.com | https://rustsec.org/advisories/RUSTSEC-2025-0040.html |
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en el crate del usuario para Rust. Esta vulnerabilidad permite la escalada de privilegios mediante una lista de grupos incorrecta cuando un usuario o proceso tiene menos de exactamente 1024 grupos, lo que provoca la inclusi\u00f3n err\u00f3nea del grupo ra\u00edz en la lista de acceso." } ], "id": "CVE-2025-5791", "lastModified": "2025-07-31T16:15:31.793", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2025-06-06T14:15:23.137", "references": [ { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2025:12359" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/security/cve/CVE-2025-5791" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370001" }, { "source": "secalert@redhat.com", "url": "https://crates.io/crates/users" }, { "source": "secalert@redhat.com", "url": "https://github.com/ogham/rust-users/issues/44" }, { "source": "secalert@redhat.com", "url": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-266" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…