Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-13484
Vulnerability from cvelistv5
Published
2025-01-28 17:54
Modified
2025-02-12 16:28
Severity ?
EPSS score ?
Summary
A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat OpenShift GitOps |
cpe:/a:redhat:openshift_gitops:1 |
||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-13484", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T18:25:37.752075Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T16:02:49.183Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_gitops:1", ], defaultStatus: "unaffected", packageName: "openshift-gitops-1/argocd-rhel8", product: "Red Hat OpenShift GitOps", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:openshift_gitops:1", ], defaultStatus: "affected", packageName: "openshift-gitops-1/gitops-rhel8-operator", product: "Red Hat OpenShift GitOps", vendor: "Red Hat", }, ], datePublic: "2025-01-28T17:43:15.879Z", descriptions: [ { lang: "en", value: "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Moderate", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-668", description: "Exposure of Resource to Wrong Sphere", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-12T16:28:48.915Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2024-13484", }, { name: "RHBZ#2269376", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2269376", }, ], timeline: [ { lang: "en", time: "2024-03-13T00:00:00+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2025-01-28T17:43:15.879000+00:00", value: "Made public.", }, ], title: "Openshift-gitops-operator-container: namespace isolation break", workarounds: [ { lang: "en", value: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", }, ], x_redhatCweChain: "CWE-668: Exposure of Resource to Wrong Sphere", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2024-13484", datePublished: "2025-01-28T17:54:28.701Z", dateReserved: "2025-01-16T19:04:50.460Z", dateUpdated: "2025-02-12T16:28:48.915Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-13484\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-01-28T18:15:32.537\",\"lastModified\":\"2025-02-12T17:15:23.177\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.\"},{\"lang\":\"es\",\"value\":\"Se encontró una falla en ArgoCD. La etiqueta openshift.io/cluster-monitoring se aplica a todos los espacios de nombres que implementan una instancia CR de ArgoCD, lo que permite que el espacio de nombres cree una PrometheusRule no autorizada. Este problema puede tener efectos adversos en la pila de monitoreo de la plataforma, ya que la regla se implementa en todo el clúster cuando se aplica la etiqueta.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-13484\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2269376\",\"source\":\"secalert@redhat.com\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-13484\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-28T18:25:37.752075Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-12T16:02:42.943Z\"}}], \"cna\": {\"title\": \"Openshift-gitops-operator-container: namespace isolation break\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8.2, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"cpes\": [\"cpe:/a:redhat:openshift_gitops:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift GitOps\", \"packageName\": \"openshift-gitops-1/argocd-rhel8\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_gitops:1\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat OpenShift GitOps\", \"packageName\": \"openshift-gitops-1/gitops-rhel8-operator\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-03-13T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-01-28T17:43:15.879000+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-01-28T17:43:15.879Z\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2024-13484\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2269376\", \"name\": \"RHBZ#2269376\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-668\", \"description\": \"Exposure of Resource to Wrong Sphere\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-02-12T16:28:48.915Z\"}, \"x_redhatCweChain\": \"CWE-668: Exposure of Resource to Wrong Sphere\"}}", cveMetadata: "{\"cveId\": \"CVE-2024-13484\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-12T16:28:48.915Z\", \"dateReserved\": \"2025-01-16T19:04:50.460Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-01-28T17:54:28.701Z\", \"assignerShortName\": \"redhat\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2025:0429-1
Vulnerability from csaf_suse
Published
2025-02-11 14:12
Modified
2025-02-11 14:12
Summary
Security update for govulncheck-vulndb
Notes
Title of the patch
Security update for govulncheck-vulndb
Description of the patch
This update for govulncheck-vulndb fixes the following issues:
- Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76
* GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c
* GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx
- Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74
* GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g
- Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3428 CVE-2025-22867
* GO-2025-3447 CVE-2025-22866
- Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3408
* GO-2025-3448 GHSA-23qp-3c2m-xx6w
* GO-2025-3449 GHSA-mx2j-7cmv-353c
* GO-2025-3450 GHSA-w7wm-2425-7p2h
* GO-2025-3454 GHSA-mj4v-hp69-27x5
* GO-2025-3455 GHSA-vqv5-385r-2hf8
- Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3451
- Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2
* GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v
* GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg
* GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c
* GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2
* GO-2025-3437 GHSA-274v-mgcv-cm8j
* GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58
* GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4
* GO-2025-3443 GHSA-r3r4-g7hq-pq4f
* GO-2025-3444 CVE-2024-35177
* GO-2025-3445 CVE-2024-47770
- Use standard RPM macros to unpack the source and populate a
working directory. Fixes build with RPM 4.20.
- Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425
* GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
* GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
* GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf
* GO-2025-3373 CVE-2024-45341
* GO-2025-3383 CVE-2024-45340
* GO-2025-3408
* GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9
* GO-2025-3420 CVE-2024-45336
* GO-2025-3421 CVE-2025-22865
* GO-2025-3424 CVE-2025-24369
* GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g
* GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56
Patchnames
SUSE-2025-429,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429,openSUSE-SLE-15.6-2025-429
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for govulncheck-vulndb", title: "Title of the patch", }, { category: "description", text: "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76\n * GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c\n * GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx\n\n- Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74\n * GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g\n\n- Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3428 CVE-2025-22867\n * GO-2025-3447 CVE-2025-22866\n\n- Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3408\n * GO-2025-3448 GHSA-23qp-3c2m-xx6w\n * GO-2025-3449 GHSA-mx2j-7cmv-353c\n * GO-2025-3450 GHSA-w7wm-2425-7p2h\n * GO-2025-3454 GHSA-mj4v-hp69-27x5\n * GO-2025-3455 GHSA-vqv5-385r-2hf8\n\n- Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3451\n\n- Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2\n * GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v\n * GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg\n * GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c\n * GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2\n * GO-2025-3437 GHSA-274v-mgcv-cm8j\n * GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58\n * GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4\n * GO-2025-3443 GHSA-r3r4-g7hq-pq4f\n * GO-2025-3444 CVE-2024-35177\n * GO-2025-3445 CVE-2024-47770\n\n- Use standard RPM macros to unpack the source and populate a\n working directory. Fixes build with RPM 4.20.\n\n- Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425\n * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787\n * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2\n * GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf\n * GO-2025-3373 CVE-2024-45341\n * GO-2025-3383 CVE-2024-45340\n * GO-2025-3408\n * GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9\n * GO-2025-3420 CVE-2024-45336\n * GO-2025-3421 CVE-2025-22865\n * GO-2025-3424 CVE-2025-24369\n * GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g\n * GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-429,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429,openSUSE-SLE-15.6-2025-429", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0429-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0429-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250429-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0429-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020315.html", }, { category: "self", summary: "SUSE CVE CVE-2022-47930 page", url: "https://www.suse.com/security/cve/CVE-2022-47930/", }, { category: "self", summary: "SUSE CVE CVE-2024-10846 page", url: "https://www.suse.com/security/cve/CVE-2024-10846/", }, { category: "self", summary: "SUSE CVE CVE-2024-11741 page", url: "https://www.suse.com/security/cve/CVE-2024-11741/", }, { category: "self", summary: "SUSE CVE CVE-2024-13484 page", url: "https://www.suse.com/security/cve/CVE-2024-13484/", }, { category: "self", summary: "SUSE CVE CVE-2024-35177 page", url: "https://www.suse.com/security/cve/CVE-2024-35177/", }, { category: "self", summary: "SUSE CVE CVE-2024-3727 page", url: "https://www.suse.com/security/cve/CVE-2024-3727/", }, { category: "self", summary: "SUSE CVE CVE-2024-45336 page", url: "https://www.suse.com/security/cve/CVE-2024-45336/", }, { category: "self", summary: "SUSE CVE CVE-2024-45339 page", url: "https://www.suse.com/security/cve/CVE-2024-45339/", }, { category: "self", summary: "SUSE CVE CVE-2024-45340 page", url: "https://www.suse.com/security/cve/CVE-2024-45340/", }, { category: "self", summary: "SUSE CVE CVE-2024-45341 page", url: "https://www.suse.com/security/cve/CVE-2024-45341/", }, { category: "self", summary: "SUSE CVE CVE-2024-47770 page", url: "https://www.suse.com/security/cve/CVE-2024-47770/", }, { category: "self", summary: "SUSE CVE CVE-2024-50354 page", url: "https://www.suse.com/security/cve/CVE-2024-50354/", }, { category: "self", summary: "SUSE CVE CVE-2024-9312 page", url: "https://www.suse.com/security/cve/CVE-2024-9312/", }, { category: "self", summary: "SUSE CVE CVE-2024-9313 page", url: "https://www.suse.com/security/cve/CVE-2024-9313/", }, { category: "self", summary: "SUSE CVE CVE-2025-0750 page", url: "https://www.suse.com/security/cve/CVE-2025-0750/", }, { category: "self", summary: "SUSE CVE CVE-2025-22865 page", url: "https://www.suse.com/security/cve/CVE-2025-22865/", }, { category: "self", summary: "SUSE CVE CVE-2025-22866 page", url: "https://www.suse.com/security/cve/CVE-2025-22866/", }, { category: "self", summary: "SUSE CVE CVE-2025-22867 page", url: "https://www.suse.com/security/cve/CVE-2025-22867/", }, { category: "self", summary: "SUSE CVE CVE-2025-23216 page", url: "https://www.suse.com/security/cve/CVE-2025-23216/", }, { category: "self", summary: "SUSE CVE CVE-2025-24366 page", url: "https://www.suse.com/security/cve/CVE-2025-24366/", }, { category: "self", summary: "SUSE CVE CVE-2025-24369 page", url: "https://www.suse.com/security/cve/CVE-2025-24369/", }, { category: "self", summary: "SUSE CVE CVE-2025-24371 page", url: "https://www.suse.com/security/cve/CVE-2025-24371/", }, { category: "self", summary: "SUSE CVE CVE-2025-24376 page", url: "https://www.suse.com/security/cve/CVE-2025-24376/", }, { category: "self", summary: "SUSE CVE CVE-2025-24784 page", url: "https://www.suse.com/security/cve/CVE-2025-24784/", }, { category: "self", summary: "SUSE CVE CVE-2025-24786 page", url: "https://www.suse.com/security/cve/CVE-2025-24786/", }, { category: "self", summary: "SUSE CVE CVE-2025-24787 page", url: "https://www.suse.com/security/cve/CVE-2025-24787/", }, { category: "self", summary: "SUSE CVE CVE-2025-24883 page", url: "https://www.suse.com/security/cve/CVE-2025-24883/", }, { category: "self", summary: "SUSE CVE CVE-2025-24884 page", url: "https://www.suse.com/security/cve/CVE-2025-24884/", }, ], title: "Security update for govulncheck-vulndb", tracking: { current_release_date: "2025-02-11T14:12:30Z", generator: { date: "2025-02-11T14:12:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0429-1", initial_release_date: "2025-02-11T14:12:30Z", revision_history: [ { date: "2025-02-11T14:12:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", product: { name: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", product_id: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2022-47930", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-47930", }, ], notes: [ { category: "general", text: "An issue was discovered in IO FinNet tss-lib before 2.0.0. The parameter ssid for defining a session id is not used through the MPC implementation, which makes replaying and spoofing of messages easier. In particular, the Schnorr proof of knowledge implemented in sch.go does not utilize a session id, context, or random nonce in the generation of the challenge. This could allow a malicious user or an eavesdropper to replay a valid proof sent in the past.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-47930", url: "https://www.suse.com/security/cve/CVE-2022-47930", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2022-47930", }, { cve: "CVE-2024-10846", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10846", }, ], notes: [ { category: "general", text: "The compose-go library component in versions v2.10-v2.4.0 allows an authorized user who sends malicious YAML payloads to cause the compose-go to consume excessive amount of Memory and CPU cycles while parsing YAML, such as used by Docker Compose from versions v2.27.0 to v2.29.7 included", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-10846", url: "https://www.suse.com/security/cve/CVE-2024-10846", }, { category: "external", summary: "SUSE Bug 1236335 for CVE-2024-10846", url: "https://bugzilla.suse.com/1236335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2024-10846", }, { cve: "CVE-2024-11741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-11741", }, ], notes: [ { category: "general", text: "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-11741", url: "https://www.suse.com/security/cve/CVE-2024-11741", }, { category: "external", summary: "SUSE Bug 1236734 for CVE-2024-11741", url: "https://bugzilla.suse.com/1236734", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "low", }, ], title: "CVE-2024-11741", }, { cve: "CVE-2024-13484", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-13484", }, ], notes: [ { category: "general", text: "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-13484", url: "https://www.suse.com/security/cve/CVE-2024-13484", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-13484", }, { cve: "CVE-2024-35177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-35177", }, ], notes: [ { category: "general", text: "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. The wazuh-agent for Windows is vulnerable to a Local Privilege Escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by placing one of the many DLL that are loaded and not present on the system in the installation folder of the agent OR by replacing the service executable binary itself with a malicious one. The root cause is an improper ACL applied on the installation folder when a non-default installation path is specified (e.g,: C:\\wazuh). Many DLLs are loaded from the installation folder and by creating a malicious DLLs that exports the functions of a legit one (and that is not found on the system where the agent is installed, such as rsync.dll) it is possible to escalate privileges from a low-privileged user and obtain code execution under the context of NT AUTHORITY\\SYSTEM. This issue has been addressed in version 4.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-35177", url: "https://www.suse.com/security/cve/CVE-2024-35177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-35177", }, { cve: "CVE-2024-3727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3727", }, ], notes: [ { category: "general", text: "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-3727", url: "https://www.suse.com/security/cve/CVE-2024-3727", }, { category: "external", summary: "SUSE Bug 1224112 for CVE-2024-3727", url: "https://bugzilla.suse.com/1224112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-3727", }, { cve: "CVE-2024-45336", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45336", }, ], notes: [ { category: "general", text: "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45336", url: "https://www.suse.com/security/cve/CVE-2024-45336", }, { category: "external", summary: "SUSE Bug 1236046 for CVE-2024-45336", url: "https://bugzilla.suse.com/1236046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2024-45336", }, { cve: "CVE-2024-45339", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45339", }, ], notes: [ { category: "general", text: "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process's log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45339", url: "https://www.suse.com/security/cve/CVE-2024-45339", }, { category: "external", summary: "SUSE Bug 1236541 for CVE-2024-45339", url: "https://bugzilla.suse.com/1236541", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-45339", }, { cve: "CVE-2024-45340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45340", }, ], notes: [ { category: "general", text: "Credentials provided via the new GOAUTH feature were not being properly segmented by domain, allowing a malicious server to request credentials they should not have access to. By default, unless otherwise set, this only affected credentials stored in the users .netrc file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45340", url: "https://www.suse.com/security/cve/CVE-2024-45340", }, { category: "external", summary: "SUSE Bug 1236360 for CVE-2024-45340", url: "https://bugzilla.suse.com/1236360", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-45340", }, { cve: "CVE-2024-45341", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45341", }, ], notes: [ { category: "general", text: "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45341", url: "https://www.suse.com/security/cve/CVE-2024-45341", }, { category: "external", summary: "SUSE Bug 1236045 for CVE-2024-45341", url: "https://bugzilla.suse.com/1236045", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2024-45341", }, { cve: "CVE-2024-47770", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-47770", }, ], notes: [ { category: "general", text: "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. This vulnerability occurs when the system has weak privilege access, that allows an attacker to do privilege escalation. In this case the attacker is able to view agent list on Wazuh dashboard with no privilege access. This issue has been addressed in release version 4.9.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-47770", url: "https://www.suse.com/security/cve/CVE-2024-47770", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2024-47770", }, { cve: "CVE-2024-50354", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-50354", }, ], notes: [ { category: "general", text: "gnark is a fast zk-SNARK library that offers a high-level API to design circuits. In gnark 0.11.0 and earlier, deserialization of Groth16 verification keys allocate excessive memory, consuming a lot of resources and triggering a crash with the error fatal error: runtime: out of memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-50354", url: "https://www.suse.com/security/cve/CVE-2024-50354", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2024-50354", }, { cve: "CVE-2024-9312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], notes: [ { category: "general", text: "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user's ID and gain their privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9312", url: "https://www.suse.com/security/cve/CVE-2024-9312", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-9312", }, { cve: "CVE-2024-9313", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], notes: [ { category: "general", text: "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-9313", url: "https://www.suse.com/security/cve/CVE-2024-9313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2024-9313", }, { cve: "CVE-2025-0750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-0750", }, ], notes: [ { category: "general", text: "A vulnerability was found in CRI-O. A path traversal issue in the log management functions (UnMountPodLogs and LinkContainerLogs) may allow an attacker with permissions to create and delete Pods to unmount arbitrary host paths, leading to node-level denial of service by unmounting critical system directories.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-0750", url: "https://www.suse.com/security/cve/CVE-2025-0750", }, { category: "external", summary: "SUSE Bug 1236479 for CVE-2025-0750", url: "https://bugzilla.suse.com/1236479", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-0750", }, { cve: "CVE-2025-22865", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22865", }, ], notes: [ { category: "general", text: "Using ParsePKCS1PrivateKey to parse a RSA key that is missing the CRT values would panic when verifying that the key is well formed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22865", url: "https://www.suse.com/security/cve/CVE-2025-22865", }, { category: "external", summary: "SUSE Bug 1236361 for CVE-2025-22865", url: "https://bugzilla.suse.com/1236361", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2025-22865", }, { cve: "CVE-2025-22866", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22866", }, ], notes: [ { category: "general", text: "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22866", url: "https://www.suse.com/security/cve/CVE-2025-22866", }, { category: "external", summary: "SUSE Bug 1236801 for CVE-2025-22866", url: "https://bugzilla.suse.com/1236801", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-22866", }, { cve: "CVE-2025-22867", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22867", }, ], notes: [ { category: "general", text: "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22867", url: "https://www.suse.com/security/cve/CVE-2025-22867", }, { category: "external", summary: "SUSE Bug 1236839 for CVE-2025-22867", url: "https://bugzilla.suse.com/1236839", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-22867", }, { cve: "CVE-2025-23216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-23216", }, ], notes: [ { category: "general", text: "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A vulnerability was discovered in Argo CD that exposed secret values in error messages and the diff view when an invalid Kubernetes Secret resource was synced from a repository. The vulnerability assumes the user has write access to the repository and can exploit it, either intentionally or unintentionally, by committing an invalid Secret to repository and triggering a Sync. Once exploited, any user with read access to Argo CD can view the exposed secret data. The vulnerability is fixed in v2.13.4, v2.12.10, and v2.11.13.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-23216", url: "https://www.suse.com/security/cve/CVE-2025-23216", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-23216", }, { cve: "CVE-2025-24366", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24366", }, ], notes: [ { category: "general", text: "SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activated, one of them being `rsync`. It is disabled in the default configuration and it is limited to the local filesystem, it does not work with cloud/remote storage backends. Due to missing sanitization of the client provided `rsync` command, an authenticated remote user can use some options of the rsync command to read or write files with the permissions of the SFTPGo server process. This issue was fixed in version v2.6.5 by checking the client provided arguments. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24366", url: "https://www.suse.com/security/cve/CVE-2025-24366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2025-24366", }, { cve: "CVE-2025-24369", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24369", }, ], notes: [ { category: "general", text: "Anubis is a tool that allows administrators to protect bots against AI scrapers through bot-checking heuristics and a proof-of-work challenge to discourage scraping from multiple IP addresses. Anubis allows attackers to bypass the bot protection by requesting a challenge, formulates any nonce (such as 42069), and then passes the challenge with difficulty zero. Commit e09d0226a628f04b1d80fd83bee777894a45cd02 fixes this behavior by not using a client-specified difficulty value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24369", url: "https://www.suse.com/security/cve/CVE-2025-24369", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "low", }, ], title: "CVE-2025-24369", }, { cve: "CVE-2025-24371", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24371", }, ], notes: [ { category: "general", text: "CometBFT is a distributed, Byzantine fault-tolerant, deterministic state machine replication engine. In the `blocksync` protocol peers send their `base` and `latest` heights when they connect to a new node (`A`), which is syncing to the tip of a network. `base` acts as a lower ground and informs `A` that the peer only has blocks starting from height `base`. `latest` height informs `A` about the latest block in a network. Normally, nodes would only report increasing heights. If `B` fails to provide the latest block, `B` is removed and the `latest` height (target height) is recalculated based on other nodes `latest` heights. The existing code however doesn't check for the case where `B` first reports `latest` height `X` and immediately after height `Y`, where `X > Y`. `A` will be trying to catch up to 2000 indefinitely. This condition requires the introduction of malicious code in the full node first reporting some non-existing `latest` height, then reporting lower `latest` height and nodes which are syncing using `blocksync` protocol. This issue has been patched in versions 1.0.1 and 0.38.17 and all users are advised to upgrade. Operators may attempt to ban malicious peers from the network as a workaround.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24371", url: "https://www.suse.com/security/cve/CVE-2025-24371", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2025-24371", }, { cve: "CVE-2025-24376", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24376", }, ], notes: [ { category: "general", text: "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. By design, AdmissionPolicy and AdmissionPolicyGroup can evaluate only namespaced resources. The resources to be evaluated are determined by the rules provided by the user when defining the policy. There might be Kubernetes namespaced resources that should not be validated by AdmissionPolicy and by the AdmissionPolicyGroup policies because of their sensitive nature. For example, PolicyReport are namespaced resources that contain the list of non compliant objects found inside of a namespace. An attacker can use either an AdmissionPolicy or an AdmissionPolicyGroup to prevent the creation and update of PolicyReport objects to hide non-compliant resources. Moreover, the same attacker might use a mutating AdmissionPolicy to alter the contents of the PolicyReport created inside of the namespace. Starting from the 1.21.0 release, the validation rules applied to AdmissionPolicy and AdmissionPolicyGroup have been tightened to prevent them from validating sensitive types of namespaced resources.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24376", url: "https://www.suse.com/security/cve/CVE-2025-24376", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-24376", }, { cve: "CVE-2025-24784", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24784", }, ], notes: [ { category: "general", text: "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. The policy group feature, added to by the 1.17.0 release. By being namespaced, the AdmissionPolicyGroup has a well constrained impact on cluster resources. Hence, it's considered safe to allow non-admin users to create and manage these resources in the namespaces they own. Kubewarden policies can be allowed to query the Kubernetes API at evaluation time; these types of policies are called \"context aware\". Context aware policies can perform list and get operations against a Kubernetes cluster. The queries are done using the ServiceAccount of the Policy Server instance that hosts the policy. That means that access to the cluster is determined by the RBAC rules that apply to that ServiceAccount. The AdmissionPolicyGroup CRD allowed the deployment of context aware policies. This could allow an attacker to obtain information about resources that are out of their reach, by leveraging a higher access to the cluster granted to the ServiceAccount token used to run the policy. The impact of this vulnerability depends on the privileges that have been granted to the ServiceAccount used to run the Policy Server and assumes that users are using the recommended best practices of keeping the Policy Server's ServiceAccount least privileged. By default, the Kubewarden helm chart grants access to the following resources (cluster wide) only: Namespace, Pod, Deployment and Ingress. This vulnerability is fixed in 1.21.0.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24784", url: "https://www.suse.com/security/cve/CVE-2025-24784", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-24784", }, { cve: "CVE-2025-24786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24786", }, ], notes: [ { category: "general", text: "WhoDB is an open source database management tool. While the application only displays Sqlite3 databases present in the directory `/db`, there is no path traversal prevention in place. This allows an unauthenticated attacker to open any Sqlite3 database present on the host machine that the application is running on. Affected versions of WhoDB allow users to connect to Sqlite3 databases. By default, the databases must be present in `/db/` (or alternatively `./tmp/` if development mode is enabled). If no databases are present in the default directory, the UI indicates that the user is unable to open any databases. The database file is an user-controlled value. This value is used in `.Join()` with the default directory, in order to get the full path of the database file to open. No checks are performed whether the database file that is eventually opened actually resides in the default directory `/db`. This allows an attacker to use path traversal (`../../`) in order to open any Sqlite3 database present on the system. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24786", url: "https://www.suse.com/security/cve/CVE-2025-24786", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "critical", }, ], title: "CVE-2025-24786", }, { cve: "CVE-2025-24787", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24787", }, ], notes: [ { category: "general", text: "WhoDB is an open source database management tool. In affected versions the application is vulnerable to parameter injection in database connection strings, which allows an attacker to read local files on the machine the application is running on. The application uses string concatenation to build database connection URIs which are then passed to corresponding libraries responsible for setting up the database connections. This string concatenation is done unsafely and without escaping or encoding the user input. This allows an user, in many cases, to inject arbitrary parameters into the URI string. These parameters can be potentially dangerous depending on the libraries used. One of these dangerous parameters is `allowAllFiles` in the library `github.com/go-sql-driver/mysql`. Should this be set to `true`, the library enables running the `LOAD DATA LOCAL INFILE` query on any file on the host machine (in this case, the machine that WhoDB is running on). By injecting `&allowAllFiles=true` into the connection URI and connecting to any MySQL server (such as an attacker-controlled one), the attacker is able to read local files. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24787", url: "https://www.suse.com/security/cve/CVE-2025-24787", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2025-24787", }, { cve: "CVE-2025-24883", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24883", }, ], notes: [ { category: "general", text: "go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node can be forced to shutdown/crash using a specially crafted message. This vulnerability is fixed in 1.14.13.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24883", url: "https://www.suse.com/security/cve/CVE-2025-24883", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "important", }, ], title: "CVE-2025-24883", }, { cve: "CVE-2025-24884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24884", }, ], notes: [ { category: "general", text: "kube-audit-rest is a simple logger of mutation/creation requests to the k8s api. If the \"full-elastic-stack\" example vector configuration was used for a real cluster, the previous values of kubernetes secrets would have been disclosed in the audit messages. This vulnerability is fixed in 1.0.16.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24884", url: "https://www.suse.com/security/cve/CVE-2025-24884", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-11T14:12:30Z", details: "moderate", }, ], title: "CVE-2025-24884", }, ], }
fkie_cve-2024-13484
Vulnerability from fkie_nvd
Published
2025-01-28 18:15
Modified
2025-02-12 17:15
Severity ?
Summary
A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", }, { lang: "es", value: "Se encontró una falla en ArgoCD. La etiqueta openshift.io/cluster-monitoring se aplica a todos los espacios de nombres que implementan una instancia CR de ArgoCD, lo que permite que el espacio de nombres cree una PrometheusRule no autorizada. Este problema puede tener efectos adversos en la pila de monitoreo de la plataforma, ya que la regla se implementa en todo el clúster cuando se aplica la etiqueta.", }, ], id: "CVE-2024-13484", lastModified: "2025-02-12T17:15:23.177", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.5, impactScore: 6, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2025-01-28T18:15:32.537", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/security/cve/CVE-2024-13484", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2269376", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-668", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }
opensuse-su-2025:14728-1
Vulnerability from csaf_opensuse
Published
2025-02-04 00:00
Modified
2025-02-04 00:00
Summary
govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250130T185858-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14728
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the govulncheck-vulndb-0.0.20250130T185858-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14728", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14728-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-10846 page", url: "https://www.suse.com/security/cve/CVE-2024-10846/", }, { category: "self", summary: "SUSE CVE CVE-2024-13484 page", url: "https://www.suse.com/security/cve/CVE-2024-13484/", }, { category: "self", summary: "SUSE CVE CVE-2024-3727 page", url: "https://www.suse.com/security/cve/CVE-2024-3727/", }, { category: "self", summary: "SUSE CVE CVE-2025-0750 page", url: "https://www.suse.com/security/cve/CVE-2025-0750/", }, { category: "self", summary: "SUSE CVE CVE-2025-24369 page", url: "https://www.suse.com/security/cve/CVE-2025-24369/", }, ], title: "govulncheck-vulndb-0.0.20250130T185858-1.1 on GA media", tracking: { current_release_date: "2025-02-04T00:00:00Z", generator: { date: "2025-02-04T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14728-1", initial_release_date: "2025-02-04T00:00:00Z", revision_history: [ { date: "2025-02-04T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", product: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", product_id: "govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", product: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", product_id: "govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", product: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", product_id: "govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", product: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", product_id: "govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", }, product_reference: "govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", }, product_reference: "govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", }, product_reference: "govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", }, product_reference: "govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-10846", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-10846", }, ], notes: [ { category: "general", text: "The compose-go library component in versions v2.10-v2.4.0 allows an authorized user who sends malicious YAML payloads to cause the compose-go to consume excessive amount of Memory and CPU cycles while parsing YAML, such as used by Docker Compose from versions v2.27.0 to v2.29.7 included", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-10846", url: "https://www.suse.com/security/cve/CVE-2024-10846", }, { category: "external", summary: "SUSE Bug 1236335 for CVE-2024-10846", url: "https://bugzilla.suse.com/1236335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-04T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-10846", }, { cve: "CVE-2024-13484", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-13484", }, ], notes: [ { category: "general", text: "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-13484", url: "https://www.suse.com/security/cve/CVE-2024-13484", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-04T00:00:00Z", details: "important", }, ], title: "CVE-2024-13484", }, { cve: "CVE-2024-3727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3727", }, ], notes: [ { category: "general", text: "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3727", url: "https://www.suse.com/security/cve/CVE-2024-3727", }, { category: "external", summary: "SUSE Bug 1224112 for CVE-2024-3727", url: "https://bugzilla.suse.com/1224112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-04T00:00:00Z", details: "important", }, ], title: "CVE-2024-3727", }, { cve: "CVE-2025-0750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-0750", }, ], notes: [ { category: "general", text: "A vulnerability was found in CRI-O. A path traversal issue in the log management functions (UnMountPodLogs and LinkContainerLogs) may allow an attacker with permissions to create and delete Pods to unmount arbitrary host paths, leading to node-level denial of service by unmounting critical system directories.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-0750", url: "https://www.suse.com/security/cve/CVE-2025-0750", }, { category: "external", summary: "SUSE Bug 1236479 for CVE-2025-0750", url: "https://bugzilla.suse.com/1236479", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-04T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-0750", }, { cve: "CVE-2025-24369", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24369", }, ], notes: [ { category: "general", text: "Anubis is a tool that allows administrators to protect bots against AI scrapers through bot-checking heuristics and a proof-of-work challenge to discourage scraping from multiple IP addresses. Anubis allows attackers to bypass the bot protection by requesting a challenge, formulates any nonce (such as 42069), and then passes the challenge with difficulty zero. Commit e09d0226a628f04b1d80fd83bee777894a45cd02 fixes this behavior by not using a client-specified difficulty value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-24369", url: "https://www.suse.com/security/cve/CVE-2025-24369", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250130T185858-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-04T00:00:00Z", details: "low", }, ], title: "CVE-2025-24369", }, ], }
ghsa-58fx-7v9q-3g56
Vulnerability from github
Published
2025-01-28 18:31
Modified
2025-03-14 20:09
Severity ?
Summary
OpenShift GitOps Operator Namespace Isolation Break
Details
A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.
{ affected: [ { package: { ecosystem: "Go", name: "github.com/redhat-developer/gitops-operator", }, ranges: [ { events: [ { introduced: "0", }, { last_affected: "1.15.0", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2024-13484", ], database_specific: { cwe_ids: [ "CWE-668", ], github_reviewed: true, github_reviewed_at: "2025-01-28T20:40:01Z", nvd_published_at: "2025-01-28T18:15:32Z", severity: "HIGH", }, details: "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", id: "GHSA-58fx-7v9q-3g56", modified: "2025-03-14T20:09:54Z", published: "2025-01-28T18:31:28Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-13484", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2024-13484", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2269376", }, { type: "PACKAGE", url: "https://github.com/argoproj/argo-cd", }, { type: "WEB", url: "https://pkg.go.dev/vuln/GO-2025-3427", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", type: "CVSS_V3", }, ], summary: "OpenShift GitOps Operator Namespace Isolation Break", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.