opensuse-su-2025:15017-1
Vulnerability from csaf_opensuse
Published
2025-04-23 00:00
Modified
2025-04-23 00:00
Summary
govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250422T181640-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15017
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250422T181640-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15017", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15017-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15017-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XCF7AZBKQYAQXK32J6F54H6NREFBK2V7/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15017-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XCF7AZBKQYAQXK32J6F54H6NREFBK2V7/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-15119 page", "url": "https://www.suse.com/security/cve/CVE-2019-15119/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-1386 page", "url": "https://www.suse.com/security/cve/CVE-2025-1386/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2424 page", "url": "https://www.suse.com/security/cve/CVE-2025-2424/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24358 page", "url": "https://www.suse.com/security/cve/CVE-2025-24358/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2475 page", "url": "https://www.suse.com/security/cve/CVE-2025-2475/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24839 page", "url": "https://www.suse.com/security/cve/CVE-2025-24839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24866 page", "url": "https://www.suse.com/security/cve/CVE-2025-24866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2564 page", "url": "https://www.suse.com/security/cve/CVE-2025-2564/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27538 page", "url": "https://www.suse.com/security/cve/CVE-2025-27538/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27571 page", "url": "https://www.suse.com/security/cve/CVE-2025-27571/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27936 page", "url": "https://www.suse.com/security/cve/CVE-2025-27936/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-30206 page", "url": "https://www.suse.com/security/cve/CVE-2025-30206/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31363 page", "url": "https://www.suse.com/security/cve/CVE-2025-31363/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32093 page", "url": "https://www.suse.com/security/cve/CVE-2025-32093/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32431 page", "url": "https://www.suse.com/security/cve/CVE-2025-32431/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32445 page", "url": "https://www.suse.com/security/cve/CVE-2025-32445/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32793 page", "url": "https://www.suse.com/security/cve/CVE-2025-32793/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-32963 page", "url": "https://www.suse.com/security/cve/CVE-2025-32963/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-3801 page", "url": "https://www.suse.com/security/cve/CVE-2025-3801/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-43970 page", "url": "https://www.suse.com/security/cve/CVE-2025-43970/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-43971 page", "url": "https://www.suse.com/security/cve/CVE-2025-43971/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-43972 page", "url": "https://www.suse.com/security/cve/CVE-2025-43972/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-43973 page", "url": "https://www.suse.com/security/cve/CVE-2025-43973/" } ], "title": "govulncheck-vulndb-0.0.20250422T181640-1.1 on GA media", "tracking": { "current_release_date": "2025-04-23T00:00:00Z", "generator": { "date": "2025-04-23T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15017-1", "initial_release_date": "2025-04-23T00:00:00Z", "revision_history": [ { "date": "2025-04-23T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250422T181640-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-15119", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-15119" } ], "notes": [ { "category": "general", "text": "lib/install/install.go in cnlh nps through 0.23.2 uses 0777 permissions for /usr/local/bin/nps and/or /usr/bin/nps, leading to a file overwrite by a local user.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-15119", "url": "https://www.suse.com/security/cve/CVE-2019-15119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2019-15119" }, { "cve": "CVE-2025-1386", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-1386" } ], "notes": [ { "category": "general", "text": "When using the ch-go library, under a specific condition when the query includes a large, uncompressed malicious external data, it is possible for an attacker in control of such data to smuggle another query packet into the connection stream.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-1386", "url": "https://www.suse.com/security/cve/CVE-2025-1386" }, { "category": "external", "summary": "SUSE Bug 1241100 for CVE-2025-1386", "url": "https://bugzilla.suse.com/1241100" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-1386" }, { "cve": "CVE-2025-2424", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2424" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 9.11.x \u003c= 9.11.9 fail to check if a file has been deleted when creating a bookmark which allows an attacker who knows the IDs of deleted files to obtain metadata of the files via bookmark creation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2424", "url": "https://www.suse.com/security/cve/CVE-2025-2424" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-2424" }, { "cve": "CVE-2025-24358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24358" } ], "notes": [ { "category": "general", "text": "gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications \u0026 services. Prior to 1.7.2, gorilla/csrf does not validate the Origin header against an allowlist. Its executes its validation of the Referer header for cross-origin requests only when it believes the request is being served over TLS. It determines this by inspecting the r.URL.Scheme value. However, this value is never populated for \"server\" requests per the Go spec, and so this check does not run in practice. This vulnerability allows an attacker who has gained XSS on a subdomain or top level domain to perform authenticated form submissions against gorilla/csrf protected targets that share the same top level domain. This vulnerability is fixed in 1.7.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24358", "url": "https://www.suse.com/security/cve/CVE-2025-24358" }, { "category": "external", "summary": "SUSE Bug 1241233 for CVE-2025-24358", "url": "https://bugzilla.suse.com/1241233" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-24358" }, { "cve": "CVE-2025-2475", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2475" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 10.4.x \u003c= 10.4.3, 9.11.x \u003c= 9.11.9 fail to invalidate the cache when a user account is converted to a bot which allows an attacker to login to the bot exactly one time via normal credentials.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2475", "url": "https://www.suse.com/security/cve/CVE-2025-2475" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-2475" }, { "cve": "CVE-2025-24839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24839" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 10.4.x \u003c= 10.4.3, 9.11.x \u003c= 9.11.9 fail to prevent Wrangler posts from triggering AI responses. This vulnerability allows users without access to the AI bot to activate it by attaching the activate_ai override property to a post via the Wrangler plugin, provided both the AI and Wrangler plugins are enabled.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24839", "url": "https://www.suse.com/security/cve/CVE-2025-24839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-24839" }, { "cve": "CVE-2025-24866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24866" } ], "notes": [ { "category": "general", "text": "Mattermost versions 9.11.x \u003c= 9.11.8 fail to enforce proper access controls on the /api/v4/audits endpoint, allowing users with delegated granular administration roles who lack access to Compliance Monitoring to retrieve User Activity Logs.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24866", "url": "https://www.suse.com/security/cve/CVE-2025-24866" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-24866" }, { "cve": "CVE-2025-2564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2564" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 10.4.x \u003c= 10.4.3, 9.11.x \u003c= 9.11.9 fail to properly enforce the \u0027Allow users to view/update archived channels\u0027 System Console setting, which allows authenticated users to view members and member information of archived channels even when this setting is disabled.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2564", "url": "https://www.suse.com/security/cve/CVE-2025-2564" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-2564" }, { "cve": "CVE-2025-27538", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27538" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 9.11.x \u003c= 9.11.9 fail to enforce MFA checks in PUT /api/v4/users/user-id/mfa when the requesting user differs from the target user ID, which allows users with edit_other_users permission to activate or deactivate MFA for other users, even if those users have not set up MFA.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27538", "url": "https://www.suse.com/security/cve/CVE-2025-27538" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-27538" }, { "cve": "CVE-2025-27571", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27571" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 10.4.x \u003c= 10.4.3, 9.11.x \u003c= 9.11.9 fail to check the \"Allow Users to View Archived Channels\" configuration when fetching channel metadata of a post from archived channels, which allows authenticated users to access such information when a channel is archived.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27571", "url": "https://www.suse.com/security/cve/CVE-2025-27571" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-27571" }, { "cve": "CVE-2025-27936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27936" } ], "notes": [ { "category": "general", "text": "Mattermost Plugin MSTeams versions \u003c2.1.0 and Mattermost Server versions 10.5.x \u003c=10.5.1 with the MS Teams plugin enabled fail to perform constant time comparison on a MSTeams plugin webhook secret which allows an attacker to retrieve the webhook secret of the MSTeams plugin via a timing attack during webhook secret comparison.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27936", "url": "https://www.suse.com/security/cve/CVE-2025-27936" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-27936" }, { "cve": "CVE-2025-30206", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-30206" } ], "notes": [ { "category": "general", "text": "Dpanel is a Docker visualization panel system which provides complete Docker management functions. The Dpanel service contains a hardcoded JWT secret in its default configuration, allowing attackers to generate valid JWT tokens and compromise the host machine. This security flaw allows attackers to analyze the source code, discover the embedded secret, and craft legitimate JWT tokens. By forging these tokens, an attacker can successfully bypass authentication mechanisms, impersonate privileged users, and gain unauthorized administrative access. Consequently, this enables full control over the host machine, potentially leading to severe consequences such as sensitive data exposure, unauthorized command execution, privilege escalation, or further lateral movement within the network environment. This issue is patched in version 1.6.1. A workaround for this vulnerability involves replacing the hardcoded secret with a securely generated value and load it from secure configuration storage.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-30206", "url": "https://www.suse.com/security/cve/CVE-2025-30206" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-30206" }, { "cve": "CVE-2025-31363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31363" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.4.x \u003c= 10.4.2, 10.5.x \u003c= 10.5.0, 9.11.x \u003c= 9.11.9 fail to restrict domains the LLM can request to contact upstream which allows an authenticated user to exfiltrate data from an arbitrary server accessible to the victim via performing a prompt injection in the AI plugin\u0027s Jira tool.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31363", "url": "https://www.suse.com/security/cve/CVE-2025-31363" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-31363" }, { "cve": "CVE-2025-32093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32093" } ], "notes": [ { "category": "general", "text": "Mattermost versions 10.5.x \u003c= 10.5.1, 10.4.x \u003c= 10.4.3, 9.11.x \u003c= 9.11.9 fail to restrict certain operations on system admins to only other system admins, which allows delegated granular administration users with the \"Edit Other Users\" permission to perform unauthorized modifications to system administrators via improper permission validation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32093", "url": "https://www.suse.com/security/cve/CVE-2025-32093" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-32093" }, { "cve": "CVE-2025-32431", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "notes": [ { "category": "general", "text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. In versions prior to 2.11.24, 3.3.6, and 3.4.0-rc2. There is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a /../ in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.24, 3.3.6, and 3.4.0-rc2. A workaround involves adding a `PathRegexp` rule to the matcher to prevent matching a route with a `/../` in the path.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32431", "url": "https://www.suse.com/security/cve/CVE-2025-32431" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "important" } ], "title": "CVE-2025-32431" }, { "cve": "CVE-2025-32445", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32445" } ], "notes": [ { "category": "general", "text": "Argo Events is an event-driven workflow automation framework for Kubernetes. A user with permission to create/modify EventSource and Sensor custom resources can gain privileged access to the host system and cluster, even without having direct administrative privileges. The EventSource and Sensor CRs allow the corresponding orchestrated pod to be customized with spec.template and spec.template.container (with type k8s.io/api/core/v1.Container), thus, any specification under container such as command, args, securityContext , volumeMount can be specified, and applied to the EventSource or Sensor pod. With these, a user would be able to gain privileged access to the cluster host, if he/she specified the EventSource/Sensor CR with some particular properties under template. This vulnerability is fixed in v1.9.6.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32445", "url": "https://www.suse.com/security/cve/CVE-2025-32445" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-32445" }, { "cve": "CVE-2025-32793", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32793" } ], "notes": [ { "category": "general", "text": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Versions 1.15.0 to 1.15.15, 1.16.0 to 1.16.8, and 1.17.0 to 1.17.2, are vulnerable when using Wireguard transparent encryption in a Cilium cluster, packets that originate from a terminating endpoint can leave the source node without encryption due to a race condition in how traffic is processed by Cilium. This issue has been patched in versions 1.15.16, 1.16.9, and 1.17.3. There are no workarounds available for this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32793", "url": "https://www.suse.com/security/cve/CVE-2025-32793" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "low" } ], "title": "CVE-2025-32793" }, { "cve": "CVE-2025-32963", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-32963" } ], "notes": [ { "category": "general", "text": "MinIO Operator STS is a native IAM Authentication for Kubernetes. Prior to version 7.1.0, if no audiences are provided for the `spec.audiences` field, the default will be of the Kubernetes apiserver. Without scoping, it can be replayed to other internal systems, which may unintentionally trust it. This issue has been patched in version 7.1.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-32963", "url": "https://www.suse.com/security/cve/CVE-2025-32963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-32963" }, { "cve": "CVE-2025-3801", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-3801" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in songquanpeng one-api up to 0.6.10. It has been classified as problematic. This affects an unknown part of the component System Setting Handler. The manipulation of the argument Homepage Content/About System/Footer leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-3801", "url": "https://www.suse.com/security/cve/CVE-2025-3801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-3801" }, { "cve": "CVE-2025-43970", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-43970" } ], "notes": [ { "category": "general", "text": "An issue was discovered in GoBGP before 3.35.0. pkg/packet/mrt/mrt.go does not properly check the input length, e.g., by ensuring that there are 12 bytes or 36 bytes (depending on the address family).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-43970", "url": "https://www.suse.com/security/cve/CVE-2025-43970" }, { "category": "external", "summary": "SUSE Bug 1246518 for CVE-2025-43970", "url": "https://bugzilla.suse.com/1246518" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-43970" }, { "cve": "CVE-2025-43971", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-43971" } ], "notes": [ { "category": "general", "text": "An issue was discovered in GoBGP before 3.35.0. pkg/packet/bgp/bgp.go allows attackers to cause a panic via a zero value for softwareVersionLen.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-43971", "url": "https://www.suse.com/security/cve/CVE-2025-43971" }, { "category": "external", "summary": "SUSE Bug 1241606 for CVE-2025-43971", "url": "https://bugzilla.suse.com/1241606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "important" } ], "title": "CVE-2025-43971" }, { "cve": "CVE-2025-43972", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-43972" } ], "notes": [ { "category": "general", "text": "An issue was discovered in GoBGP before 3.35.0. An attacker can cause a crash in the pkg/packet/bgp/bgp.go flowspec parser by sending fewer than 20 bytes in a certain context.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-43972", "url": "https://www.suse.com/security/cve/CVE-2025-43972" }, { "category": "external", "summary": "SUSE Bug 1246521 for CVE-2025-43972", "url": "https://bugzilla.suse.com/1246521" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "important" } ], "title": "CVE-2025-43972" }, { "cve": "CVE-2025-43973", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-43973" } ], "notes": [ { "category": "general", "text": "An issue was discovered in GoBGP before 3.35.0. pkg/packet/rtr/rtr.go does not verify that the input length corresponds to a situation in which all bytes are available for an RTR message.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-43973", "url": "https://www.suse.com/security/cve/CVE-2025-43973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250422T181640-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-23T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-43973" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…