opensuse-su-2025:15341-1
Vulnerability from csaf_opensuse
Published
2025-07-11 00:00
Modified
2025-07-11 00:00
Summary
trivy-0.64.1-1.1 on GA media
Notes
Title of the patch
trivy-0.64.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the trivy-0.64.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15341
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "trivy-0.64.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the trivy-0.64.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15341", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15341-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-53547 page", "url": "https://www.suse.com/security/cve/CVE-2025-53547/" } ], "title": "trivy-0.64.1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-11T00:00:00Z", "generator": { "date": "2025-07-11T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15341-1", "initial_release_date": "2025-07-11T00:00:00Z", "revision_history": [ { "date": "2025-07-11T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "trivy-0.64.1-1.1.aarch64", "product": { "name": "trivy-0.64.1-1.1.aarch64", "product_id": "trivy-0.64.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "trivy-0.64.1-1.1.ppc64le", "product": { "name": "trivy-0.64.1-1.1.ppc64le", "product_id": "trivy-0.64.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "trivy-0.64.1-1.1.s390x", "product": { "name": "trivy-0.64.1-1.1.s390x", "product_id": "trivy-0.64.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "trivy-0.64.1-1.1.x86_64", "product": { "name": "trivy-0.64.1-1.1.x86_64", "product_id": "trivy-0.64.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "trivy-0.64.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64" }, "product_reference": "trivy-0.64.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.64.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le" }, "product_reference": "trivy-0.64.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.64.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x" }, "product_reference": "trivy-0.64.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "trivy-0.64.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64" }, "product_reference": "trivy-0.64.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-53547", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-53547" } ], "notes": [ { "category": "general", "text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x", "openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-53547", "url": "https://www.suse.com/security/cve/CVE-2025-53547" }, { "category": "external", "summary": "SUSE Bug 1246150 for CVE-2025-53547", "url": "https://bugzilla.suse.com/1246150" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x", "openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64", "openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le", "openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x", "openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-11T00:00:00Z", "details": "important" } ], "title": "CVE-2025-53547" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…