Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-25621 (GCVE-0-2024-25621)
Vulnerability from cvelistv5 – Published: 2025-11-06 18:36 – Updated: 2025-11-06 19:35- CWE-279 - Incorrect Execution-Assigned Permissions
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| containerd | containerd |
Affected:
< 1.7.29
Affected: >= 2.0.0-beta.0, < 2.0.7 Affected: >= 2.1.0-beta.0, < 2.1.5 Affected: >= 2.2.0-beta.0, < 2.2.0 |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-25621",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-11-06T19:34:44.710425Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-06T19:35:13.415Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "containerd",
"vendor": "containerd",
"versions": [
{
"status": "affected",
"version": "\u003c 1.7.29"
},
{
"status": "affected",
"version": "\u003e= 2.0.0-beta.0, \u003c 2.0.7"
},
{
"status": "affected",
"version": "\u003e= 2.1.0-beta.0, \u003c 2.1.5"
},
{
"status": "affected",
"version": "\u003e= 2.2.0-beta.0, \u003c 2.2.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-279",
"description": "CWE-279: Incorrect Execution-Assigned Permissions",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-06T18:36:21.566Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
},
{
"name": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"name": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
}
],
"source": {
"advisory": "GHSA-pwhc-rpq9-4c8w",
"discovery": "UNKNOWN"
},
"title": "containerd affected by a local privilege escalation via wide permissions on CRI directory"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2024-25621",
"datePublished": "2025-11-06T18:36:21.566Z",
"dateReserved": "2024-02-08T22:26:33.511Z",
"dateUpdated": "2025-11-06T19:35:13.415Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-25621\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-11-06T19:15:40.090\",\"lastModified\":\"2025-11-06T19:45:09.883\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-279\"}]}],\"references\":[{\"url\":\"https://github.com/containerd/containerd/blob/main/docs/rootless.md\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w\",\"source\":\"security-advisories@github.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-25621\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-11-06T19:34:44.710425Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-11-06T19:35:07.716Z\"}}], \"cna\": {\"title\": \"containerd affected by a local privilege escalation via wide permissions on CRI directory\", \"source\": {\"advisory\": \"GHSA-pwhc-rpq9-4c8w\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"containerd\", \"product\": \"containerd\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 1.7.29\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.0.0-beta.0, \u003c 2.0.7\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.1.0-beta.0, \u003c 2.1.5\"}, {\"status\": \"affected\", \"version\": \"\u003e= 2.2.0-beta.0, \u003c 2.2.0\"}]}], \"references\": [{\"url\": \"https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w\", \"name\": \"https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5\", \"name\": \"https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/containerd/containerd/blob/main/docs/rootless.md\", \"name\": \"https://github.com/containerd/containerd/blob/main/docs/rootless.md\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-279\", \"description\": \"CWE-279: Incorrect Execution-Assigned Permissions\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-11-06T18:36:21.566Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-25621\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-06T19:35:13.415Z\", \"dateReserved\": \"2024-02-08T22:26:33.511Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-11-06T18:36:21.566Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-1129
Vulnerability from certfr_avis - Published: 2025-12-19 - Updated: 2025-12-19
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Extended App Support pour Tanzu Platform versions antérieures à 1.0.11 | ||
| VMware | Tanzu Platform | Cloud Native Buildpacks pour Tanzu Platform versions antérieures à 0.6.1 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour Tanzu Platform versions antérieures à 10.3.2 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour Tanzu Platform versions antérieures à 10.2.6+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | .NET Core Buildpack versions antérieures à 2.4.72 | ||
| VMware | Tanzu Platform | Elastic Application Runtime pour Tanzu Platform versions antérieures à 6.0.23+LTS-T |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Extended App Support pour Tanzu Platform versions ant\u00e9rieures \u00e0 1.0.11",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Cloud Native Buildpacks pour Tanzu Platform versions ant\u00e9rieures \u00e0 0.6.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.2",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.6+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": ".NET Core Buildpack versions ant\u00e9rieures \u00e0 2.4.72",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.23+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2025-12816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12816"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3573"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2025-64329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64329"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2025-61727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61727"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2025-27111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27111"
},
{
"name": "CVE-2025-66031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66031"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-31133",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31133"
},
{
"name": "CVE-2024-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3044"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2020-7792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7792"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-66030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66030"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2024-12905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12905"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-52565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52565"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-25184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25184"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-58181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58181"
},
{
"name": "CVE-2025-47914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47914"
},
{
"name": "CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-12194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12194"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-64756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64756"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-59419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59419"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2025-57352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57352"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-61729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61729"
}
],
"initial_release_date": "2025-12-19T00:00:00",
"last_revision_date": "2025-12-19T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1129",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-25",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36626"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36633",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36633"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36630",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36630"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36631",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36631"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-26",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36629"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36632",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36632"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-25",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36627"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-26",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36628"
},
{
"published_at": "2025-12-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36625",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36625"
}
]
}
CERTFR-2025-AVI-1036
Vulnerability from certfr_avis - Published: 2025-11-24 - Updated: 2025-11-24
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | App Metrics versions antérieures à 2.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.126.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Platform Services | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Metric Store versions antérieures à 1.8.1 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu | VMware Tanzu pour Postgres on Tanzu Platform versions antérieures à 10.2.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Windows) versions antérieures à 2019.92.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.954.x |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "App Metrics versions ant\u00e9rieures \u00e0 2.3.2",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.126.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Platform Services",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Metric Store versions ant\u00e9rieures \u00e0 1.8.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour Postgres on Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Windows) versions ant\u00e9rieures \u00e0 2019.92.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-13425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13425"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-64329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64329"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-40300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58058"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5981"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-24T00:00:00",
"last_revision_date": "2025-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1036",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36513",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36513"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36530",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36530"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36512",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36512"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36526",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36526"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36511",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36511"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36525",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36525"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36516",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36516"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36527",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36527"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36536",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36536"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36519",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36519"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36518",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36518"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36524",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36524"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36521",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36521"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36528",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36528"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36522",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36522"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36514",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36514"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36532",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36532"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36509",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36509"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36517",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36517"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36533",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36533"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36537",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36537"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36531",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36531"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36510",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36510"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36523",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36523"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36515",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36515"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36529",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36529"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36534",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36534"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36535",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36535"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36520",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36520"
}
]
}
CERTFR-2025-AVI-1036
Vulnerability from certfr_avis - Published: 2025-11-24 - Updated: 2025-11-24
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | App Metrics versions antérieures à 2.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.126.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Platform Services | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Metric Store versions antérieures à 1.8.1 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu | VMware Tanzu pour Postgres on Tanzu Platform versions antérieures à 10.2.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Windows) versions antérieures à 2019.92.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.954.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "App Metrics versions ant\u00e9rieures \u00e0 2.3.2",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.126.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Platform Services",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Metric Store versions ant\u00e9rieures \u00e0 1.8.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour Postgres on Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Windows) versions ant\u00e9rieures \u00e0 2019.92.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-13425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13425"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-64329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64329"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-40300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58058"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5981"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-24T00:00:00",
"last_revision_date": "2025-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1036",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36513",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36513"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36530",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36530"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36512",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36512"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36526",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36526"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36511",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36511"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36525",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36525"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36516",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36516"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36527",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36527"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36536",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36536"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36519",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36519"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36518",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36518"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36524",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36524"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36521",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36521"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36528",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36528"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36522",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36522"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36514",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36514"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36532",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36532"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36509",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36509"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36517",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36517"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36533",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36533"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36537",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36537"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36531",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36531"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36510",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36510"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36523",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36523"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36515",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36515"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36529",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36529"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36534",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36534"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36535",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36535"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36520",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36520"
}
]
}
SUSE-SU-2025:21042-1
Vulnerability from csaf_suse - Published: 2025-11-14 08:36 - Updated: 2025-11-14 08:36Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for containerd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for containerd fixes the following issues:\n\nUpdate to containerd v1.7.29:\n\n- CVE-2024-25621: Fixed overly broad default permission vulnerability (bsc#1253126).\n- CVE-2025-64329: Fixed goroutine leaks that could have led to memory exhaustion on the host (bsc#1253132).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-517",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21042-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21042-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521042-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21042-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023393.html"
},
{
"category": "self",
"summary": "SUSE Bug 1253126",
"url": "https://bugzilla.suse.com/1253126"
},
{
"category": "self",
"summary": "SUSE Bug 1253132",
"url": "https://bugzilla.suse.com/1253132"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25621 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64329 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64329/"
}
],
"title": "Security update for containerd",
"tracking": {
"current_release_date": "2025-11-14T08:36:43Z",
"generator": {
"date": "2025-11-14T08:36:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21042-1",
"initial_release_date": "2025-11-14T08:36:43Z",
"revision_history": [
{
"date": "2025-11-14T08:36:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.aarch64",
"product": {
"name": "containerd-1.7.29-1.1.aarch64",
"product_id": "containerd-1.7.29-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.s390x",
"product": {
"name": "containerd-1.7.29-1.1.s390x",
"product_id": "containerd-1.7.29-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.x86_64",
"product": {
"name": "containerd-1.7.29-1.1.x86_64",
"product_id": "containerd-1.7.29-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64"
},
"product_reference": "containerd-1.7.29-1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x"
},
"product_reference": "containerd-1.7.29-1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
},
"product_reference": "containerd-1.7.29-1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25621"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25621",
"url": "https://www.suse.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "SUSE Bug 1253126 for CVE-2024-25621",
"url": "https://bugzilla.suse.com/1253126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T08:36:43Z",
"details": "important"
}
],
"title": "CVE-2024-25621"
},
{
"cve": "CVE-2025-64329",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64329"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 1.7.28 and below, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4, and 2.2.0-beta.0 through 2.2.0-rc.1 contain a bug in the CRI Attach implementation where a user can exhaust memory on the host due to goroutine leaks. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. To workaround this vulnerability, users can set up an admission controller to control accesses to pods/attach resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64329",
"url": "https://www.suse.com/security/cve/CVE-2025-64329"
},
{
"category": "external",
"summary": "SUSE Bug 1253132 for CVE-2025-64329",
"url": "https://bugzilla.suse.com/1253132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.aarch64",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.s390x",
"SUSE Linux Micro 6.0:containerd-1.7.29-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T08:36:43Z",
"details": "moderate"
}
],
"title": "CVE-2025-64329"
}
]
}
SUSE-SU-2025:21057-1
Vulnerability from csaf_suse - Published: 2025-11-14 10:08 - Updated: 2025-11-14 10:08Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for containerd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for containerd fixes the following issues:\n\n- CVE-2024-25621: Fixed overly broad default permission vulnerability (bsc#1253126).\n- CVE-2025-64329: Fixed goroutine leaks can lead to memory exhaustion on the host (bsc#1253132).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-336",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21057-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21057-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521057-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21057-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023418.html"
},
{
"category": "self",
"summary": "SUSE Bug 1253126",
"url": "https://bugzilla.suse.com/1253126"
},
{
"category": "self",
"summary": "SUSE Bug 1253132",
"url": "https://bugzilla.suse.com/1253132"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25621 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64329 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64329/"
}
],
"title": "Security update for containerd",
"tracking": {
"current_release_date": "2025-11-14T10:08:48Z",
"generator": {
"date": "2025-11-14T10:08:48Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21057-1",
"initial_release_date": "2025-11-14T10:08:48Z",
"revision_history": [
{
"date": "2025-11-14T10:08:48Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-slfo.1.1_1.1.aarch64",
"product": {
"name": "containerd-1.7.29-slfo.1.1_1.1.aarch64",
"product_id": "containerd-1.7.29-slfo.1.1_1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"product": {
"name": "containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"product_id": "containerd-1.7.29-slfo.1.1_1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-slfo.1.1_1.1.s390x",
"product": {
"name": "containerd-1.7.29-slfo.1.1_1.1.s390x",
"product_id": "containerd-1.7.29-slfo.1.1_1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-slfo.1.1_1.1.x86_64",
"product": {
"name": "containerd-1.7.29-slfo.1.1_1.1.x86_64",
"product_id": "containerd-1.7.29-slfo.1.1_1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64"
},
"product_reference": "containerd-1.7.29-slfo.1.1_1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-slfo.1.1_1.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le"
},
"product_reference": "containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x"
},
"product_reference": "containerd-1.7.29-slfo.1.1_1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
},
"product_reference": "containerd-1.7.29-slfo.1.1_1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25621"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25621",
"url": "https://www.suse.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "SUSE Bug 1253126 for CVE-2024-25621",
"url": "https://bugzilla.suse.com/1253126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T10:08:48Z",
"details": "important"
}
],
"title": "CVE-2024-25621"
},
{
"cve": "CVE-2025-64329",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64329"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 1.7.28 and below, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4, and 2.2.0-beta.0 through 2.2.0-rc.1 contain a bug in the CRI Attach implementation where a user can exhaust memory on the host due to goroutine leaks. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. To workaround this vulnerability, users can set up an admission controller to control accesses to pods/attach resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64329",
"url": "https://www.suse.com/security/cve/CVE-2025-64329"
},
{
"category": "external",
"summary": "SUSE Bug 1253132 for CVE-2025-64329",
"url": "https://bugzilla.suse.com/1253132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:containerd-1.7.29-slfo.1.1_1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-14T10:08:48Z",
"details": "moderate"
}
],
"title": "CVE-2025-64329"
}
]
}
SUSE-SU-2025:4072-1
Vulnerability from csaf_suse - Published: 2025-11-12 10:33 - Updated: 2025-11-12 10:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for containerd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for containerd fixes the following issues:\n\n- Update to containerd v1.7.29\n- CVE-2024-25621: Fixed an overly broad default permission vulnerability. (bsc#1253126)\n- CVE-2025-64329: Fixed a goroutine leaks which can lead to memory exhaustion on the host. (bsc#1253132)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4072,SUSE-SLE-SERVER-12-SP5-LTSS-2025-4072,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-4072",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4072-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4072-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254072-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4072-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023266.html"
},
{
"category": "self",
"summary": "SUSE Bug 1253126",
"url": "https://bugzilla.suse.com/1253126"
},
{
"category": "self",
"summary": "SUSE Bug 1253132",
"url": "https://bugzilla.suse.com/1253132"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25621 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64329 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64329/"
}
],
"title": "Security update for containerd",
"tracking": {
"current_release_date": "2025-11-12T10:33:38Z",
"generator": {
"date": "2025-11-12T10:33:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4072-1",
"initial_release_date": "2025-11-12T10:33:38Z",
"revision_history": [
{
"date": "2025-11-12T10:33:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-16.105.1.aarch64",
"product": {
"name": "containerd-1.7.29-16.105.1.aarch64",
"product_id": "containerd-1.7.29-16.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-16.105.1.aarch64",
"product": {
"name": "containerd-ctr-1.7.29-16.105.1.aarch64",
"product_id": "containerd-ctr-1.7.29-16.105.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-16.105.1.aarch64",
"product": {
"name": "containerd-devel-1.7.29-16.105.1.aarch64",
"product_id": "containerd-devel-1.7.29-16.105.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-16.105.1.i586",
"product": {
"name": "containerd-1.7.29-16.105.1.i586",
"product_id": "containerd-1.7.29-16.105.1.i586"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-16.105.1.i586",
"product": {
"name": "containerd-ctr-1.7.29-16.105.1.i586",
"product_id": "containerd-ctr-1.7.29-16.105.1.i586"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-16.105.1.i586",
"product": {
"name": "containerd-devel-1.7.29-16.105.1.i586",
"product_id": "containerd-devel-1.7.29-16.105.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-16.105.1.ppc64le",
"product": {
"name": "containerd-1.7.29-16.105.1.ppc64le",
"product_id": "containerd-1.7.29-16.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-16.105.1.ppc64le",
"product": {
"name": "containerd-ctr-1.7.29-16.105.1.ppc64le",
"product_id": "containerd-ctr-1.7.29-16.105.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-16.105.1.ppc64le",
"product": {
"name": "containerd-devel-1.7.29-16.105.1.ppc64le",
"product_id": "containerd-devel-1.7.29-16.105.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-16.105.1.s390x",
"product": {
"name": "containerd-1.7.29-16.105.1.s390x",
"product_id": "containerd-1.7.29-16.105.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-16.105.1.s390x",
"product": {
"name": "containerd-ctr-1.7.29-16.105.1.s390x",
"product_id": "containerd-ctr-1.7.29-16.105.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-16.105.1.s390x",
"product": {
"name": "containerd-devel-1.7.29-16.105.1.s390x",
"product_id": "containerd-devel-1.7.29-16.105.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-16.105.1.x86_64",
"product": {
"name": "containerd-1.7.29-16.105.1.x86_64",
"product_id": "containerd-1.7.29-16.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-16.105.1.x86_64",
"product": {
"name": "containerd-ctr-1.7.29-16.105.1.x86_64",
"product_id": "containerd-ctr-1.7.29-16.105.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-16.105.1.x86_64",
"product": {
"name": "containerd-devel-1.7.29-16.105.1.x86_64",
"product_id": "containerd-devel-1.7.29-16.105.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-16.105.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64"
},
"product_reference": "containerd-1.7.29-16.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-16.105.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le"
},
"product_reference": "containerd-1.7.29-16.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-16.105.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x"
},
"product_reference": "containerd-1.7.29-16.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-16.105.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-16.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-16.105.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-16.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-16.105.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-16.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-16.105.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-16.105.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-16.105.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-16.105.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-16.105.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-16.105.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-16.105.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-16.105.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25621"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25621",
"url": "https://www.suse.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "SUSE Bug 1253126 for CVE-2024-25621",
"url": "https://bugzilla.suse.com/1253126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:33:38Z",
"details": "important"
}
],
"title": "CVE-2024-25621"
},
{
"cve": "CVE-2025-64329",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64329"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 1.7.28 and below, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4, and 2.2.0-beta.0 through 2.2.0-rc.1 contain a bug in the CRI Attach implementation where a user can exhaust memory on the host due to goroutine leaks. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. To workaround this vulnerability, users can set up an admission controller to control accesses to pods/attach resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64329",
"url": "https://www.suse.com/security/cve/CVE-2025-64329"
},
{
"category": "external",
"summary": "SUSE Bug 1253132 for CVE-2025-64329",
"url": "https://bugzilla.suse.com/1253132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:containerd-devel-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-ctr-1.7.29-16.105.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:containerd-devel-1.7.29-16.105.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-12T10:33:38Z",
"details": "moderate"
}
],
"title": "CVE-2025-64329"
}
]
}
SUSE-SU-2025:4288-1
Vulnerability from csaf_suse - Published: 2025-11-28 08:25 - Updated: 2025-11-28 08:25Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for containerd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for containerd fixes the following issues:\n\n- Update to containerd v1.7.29\n- CVE-2024-25621: Fixed an overly broad default permission vulnerability. (bsc#1253126)\n- CVE-2025-64329: Fixed a goroutine leaks which can lead to memory exhaustion on the host. (bsc#1253132)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4288,SUSE-SLE-Micro-5.3-2025-4288,SUSE-SLE-Micro-5.4-2025-4288,SUSE-SLE-Micro-5.5-2025-4288,SUSE-SLE-Module-Basesystem-15-SP7-2025-4288,SUSE-SLE-Module-Containers-15-SP6-2025-4288,SUSE-SLE-Module-Containers-15-SP7-2025-4288,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4288,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4288,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4288,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4288,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4288,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4288,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4288,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4288,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4288,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4288,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4288,SUSE-SUSE-MicroOS-5.2-2025-4288,SUSE-Storage-7.1-2025-4288,openSUSE-SLE-15.6-2025-4288",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4288-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4288-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254288-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4288-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023426.html"
},
{
"category": "self",
"summary": "SUSE Bug 1253126",
"url": "https://bugzilla.suse.com/1253126"
},
{
"category": "self",
"summary": "SUSE Bug 1253132",
"url": "https://bugzilla.suse.com/1253132"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25621 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64329 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64329/"
}
],
"title": "Security update for containerd",
"tracking": {
"current_release_date": "2025-11-28T08:25:49Z",
"generator": {
"date": "2025-11-28T08:25:49Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4288-1",
"initial_release_date": "2025-11-28T08:25:49Z",
"revision_history": [
{
"date": "2025-11-28T08:25:49Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-150000.128.1.aarch64",
"product": {
"name": "containerd-1.7.29-150000.128.1.aarch64",
"product_id": "containerd-1.7.29-150000.128.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"product": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"product_id": "containerd-ctr-1.7.29-150000.128.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-150000.128.1.aarch64",
"product": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64",
"product_id": "containerd-devel-1.7.29-150000.128.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-150000.128.1.i586",
"product": {
"name": "containerd-1.7.29-150000.128.1.i586",
"product_id": "containerd-1.7.29-150000.128.1.i586"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-150000.128.1.i586",
"product": {
"name": "containerd-ctr-1.7.29-150000.128.1.i586",
"product_id": "containerd-ctr-1.7.29-150000.128.1.i586"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-150000.128.1.i586",
"product": {
"name": "containerd-devel-1.7.29-150000.128.1.i586",
"product_id": "containerd-devel-1.7.29-150000.128.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-150000.128.1.ppc64le",
"product": {
"name": "containerd-1.7.29-150000.128.1.ppc64le",
"product_id": "containerd-1.7.29-150000.128.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"product": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"product_id": "containerd-ctr-1.7.29-150000.128.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"product": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"product_id": "containerd-devel-1.7.29-150000.128.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-150000.128.1.s390x",
"product": {
"name": "containerd-1.7.29-150000.128.1.s390x",
"product_id": "containerd-1.7.29-150000.128.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-150000.128.1.s390x",
"product": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x",
"product_id": "containerd-ctr-1.7.29-150000.128.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-150000.128.1.s390x",
"product": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x",
"product_id": "containerd-devel-1.7.29-150000.128.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-150000.128.1.x86_64",
"product": {
"name": "containerd-1.7.29-150000.128.1.x86_64",
"product_id": "containerd-1.7.29-150000.128.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"product": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"product_id": "containerd-ctr-1.7.29-150000.128.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-150000.128.1.x86_64",
"product": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64",
"product_id": "containerd-devel-1.7.29-150000.128.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-containers:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Containers 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-150000.128.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-150000.128.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-150000.128.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-150000.128.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25621"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25621",
"url": "https://www.suse.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "SUSE Bug 1253126 for CVE-2024-25621",
"url": "https://bugzilla.suse.com/1253126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T08:25:49Z",
"details": "important"
}
],
"title": "CVE-2024-25621"
},
{
"cve": "CVE-2025-64329",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64329"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 1.7.28 and below, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4, and 2.2.0-beta.0 through 2.2.0-rc.1 contain a bug in the CRI Attach implementation where a user can exhaust memory on the host due to goroutine leaks. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. To workaround this vulnerability, users can set up an admission controller to control accesses to pods/attach resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64329",
"url": "https://www.suse.com/security/cve/CVE-2025-64329"
},
{
"category": "external",
"summary": "SUSE Bug 1253132 for CVE-2025-64329",
"url": "https://bugzilla.suse.com/1253132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Enterprise Storage 7.1:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.2:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Micro 5.5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP6:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Module for Containers 15 SP7:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:containerd-devel-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-ctr-1.7.29-150000.128.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:containerd-devel-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-ctr-1.7.29-150000.128.1.x86_64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.aarch64",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.ppc64le",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.s390x",
"openSUSE Leap 15.6:containerd-devel-1.7.29-150000.128.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-28T08:25:49Z",
"details": "moderate"
}
],
"title": "CVE-2025-64329"
}
]
}
OPENSUSE-SU-2025:15726-1
Vulnerability from csaf_opensuse - Published: 2025-11-11 00:00 - Updated: 2025-11-11 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "containerd-1.7.29-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the containerd-1.7.29-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15726",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15726-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-25621 page",
"url": "https://www.suse.com/security/cve/CVE-2024-25621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-64329 page",
"url": "https://www.suse.com/security/cve/CVE-2025-64329/"
}
],
"title": "containerd-1.7.29-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-11T00:00:00Z",
"generator": {
"date": "2025-11-11T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15726-1",
"initial_release_date": "2025-11-11T00:00:00Z",
"revision_history": [
{
"date": "2025-11-11T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.aarch64",
"product": {
"name": "containerd-1.7.29-1.1.aarch64",
"product_id": "containerd-1.7.29-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-1.1.aarch64",
"product": {
"name": "containerd-ctr-1.7.29-1.1.aarch64",
"product_id": "containerd-ctr-1.7.29-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-1.1.aarch64",
"product": {
"name": "containerd-devel-1.7.29-1.1.aarch64",
"product_id": "containerd-devel-1.7.29-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.ppc64le",
"product": {
"name": "containerd-1.7.29-1.1.ppc64le",
"product_id": "containerd-1.7.29-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-1.1.ppc64le",
"product": {
"name": "containerd-ctr-1.7.29-1.1.ppc64le",
"product_id": "containerd-ctr-1.7.29-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-1.1.ppc64le",
"product": {
"name": "containerd-devel-1.7.29-1.1.ppc64le",
"product_id": "containerd-devel-1.7.29-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.s390x",
"product": {
"name": "containerd-1.7.29-1.1.s390x",
"product_id": "containerd-1.7.29-1.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-1.1.s390x",
"product": {
"name": "containerd-ctr-1.7.29-1.1.s390x",
"product_id": "containerd-ctr-1.7.29-1.1.s390x"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-1.1.s390x",
"product": {
"name": "containerd-devel-1.7.29-1.1.s390x",
"product_id": "containerd-devel-1.7.29-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "containerd-1.7.29-1.1.x86_64",
"product": {
"name": "containerd-1.7.29-1.1.x86_64",
"product_id": "containerd-1.7.29-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-ctr-1.7.29-1.1.x86_64",
"product": {
"name": "containerd-ctr-1.7.29-1.1.x86_64",
"product_id": "containerd-ctr-1.7.29-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "containerd-devel-1.7.29-1.1.x86_64",
"product": {
"name": "containerd-devel-1.7.29-1.1.x86_64",
"product_id": "containerd-devel-1.7.29-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64"
},
"product_reference": "containerd-1.7.29-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le"
},
"product_reference": "containerd-1.7.29-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x"
},
"product_reference": "containerd-1.7.29-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-1.7.29-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64"
},
"product_reference": "containerd-1.7.29-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64"
},
"product_reference": "containerd-ctr-1.7.29-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le"
},
"product_reference": "containerd-ctr-1.7.29-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x"
},
"product_reference": "containerd-ctr-1.7.29-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-ctr-1.7.29-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64"
},
"product_reference": "containerd-ctr-1.7.29-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64"
},
"product_reference": "containerd-devel-1.7.29-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le"
},
"product_reference": "containerd-devel-1.7.29-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x"
},
"product_reference": "containerd-devel-1.7.29-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containerd-devel-1.7.29-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
},
"product_reference": "containerd-devel-1.7.29-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-25621"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-25621",
"url": "https://www.suse.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "SUSE Bug 1253126 for CVE-2024-25621",
"url": "https://bugzilla.suse.com/1253126"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-11T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-25621"
},
{
"cve": "CVE-2025-64329",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-64329"
}
],
"notes": [
{
"category": "general",
"text": "containerd is an open-source container runtime. Versions 1.7.28 and below, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4, and 2.2.0-beta.0 through 2.2.0-rc.1 contain a bug in the CRI Attach implementation where a user can exhaust memory on the host due to goroutine leaks. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. To workaround this vulnerability, users can set up an admission controller to control accesses to pods/attach resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-64329",
"url": "https://www.suse.com/security/cve/CVE-2025-64329"
},
{
"category": "external",
"summary": "SUSE Bug 1253132 for CVE-2025-64329",
"url": "https://bugzilla.suse.com/1253132"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:containerd-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-ctr-1.7.29-1.1.x86_64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.aarch64",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.ppc64le",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.s390x",
"openSUSE Tumbleweed:containerd-devel-1.7.29-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-11T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-64329"
}
]
}
FKIE_CVE-2024-25621
Vulnerability from fkie_nvd - Published: 2025-11-06 19:15 - Updated: 2025-11-06 19:45| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://github.com/containerd/containerd/blob/main/docs/rootless.md | ||
| security-advisories@github.com | https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5 | ||
| security-advisories@github.com | https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode."
}
],
"id": "CVE-2024-25621",
"lastModified": "2025-11-06T19:45:09.883",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9,
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
},
"published": "2025-11-06T19:15:40.090",
"references": [
{
"source": "security-advisories@github.com",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"source": "security-advisories@github.com",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-279"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
RHSA-2025:23248
Vulnerability from csaf_redhat - Published: 2025-12-16 08:28 - Updated: 2025-12-22 14:49Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat Advanced Cluster Security\n(RHACS), which typically include new features, bug fixes, and/or\nsecurity patches.",
"title": "Topic"
},
{
"category": "general",
"text": "See the release notes (link in the references section) for a\ndescription of the fixes and enhancements in this particular release.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23248",
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-25621",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-59375",
"url": "https://access.redhat.com/security/cve/CVE-2025-59375"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-6965",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9648",
"url": "https://access.redhat.com/security/cve/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.7/html-single/release_notes/index#about-this-release-479_release-notes-47",
"url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.7/html-single/release_notes/index#about-this-release-479_release-notes-47"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23248.json"
}
],
"title": "Red Hat Security Advisory: RHSA 4.7.9 security and bug fix update",
"tracking": {
"current_release_date": "2025-12-22T14:49:35+00:00",
"generator": {
"date": "2025-12-22T14:49:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:23248",
"initial_release_date": "2025-12-16T08:28:09+00:00",
"revision_history": [
{
"date": "2025-12-16T08:28:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-16T08:28:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-22T14:49:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Security 4.7",
"product": {
"name": "Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Security"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256%3Ae7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Aaf2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Ae33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Acd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3Af1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3Ac019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3Ac623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Ae81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3A98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Ac2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3Ae68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3Ae3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Ab3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3Abe1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3Acec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3Ab3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Aff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3Ac16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Af9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3Ab3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64 as a component of Red Hat Advanced Cluster Security 4.7",
"product_id": "Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"discovery_date": "2025-11-06T19:01:04.402278+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2413190"
}
],
"notes": [
{
"category": "description",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/containerd/containerd: containerd local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "RHBZ#2413190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2413190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"release_date": "2025-11-06T18:36:21.566000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-16T08:28:09+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
},
{
"category": "workaround",
"details": "The system administrator on the host can manually chmod the directories to not\nhave group or world accessible permissions:\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\nAn alternative mitigation would be to run containerd in rootless mode.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/containerd/containerd: containerd local privilege escalation"
},
{
"cve": "CVE-2025-6965",
"cwe": {
"id": "CWE-197",
"name": "Numeric Truncation Error"
},
"discovery_date": "2025-07-15T14:02:19.241458+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380149"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in SQLite. Under specific conditions a query can be generated where the number of aggregate terms could exceed the number of columns available. This issue could lead to memory corruption and subsequent unintended behavior.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sqlite: Integer Truncation in SQLite",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in SQLite is categorized as Important rather than Critical because, although it involves memory corruption, the conditions required to trigger it are relatively constrained. The flaw arises when a query causes the number of aggregate terms to exceed internal limits, leading to potential buffer overflows or memory mismanagement. However, exploitation requires the ability to craft complex SQL queries and interact with the SQLite engine in a specific manner\u2014typically through direct SQL input. There is no known evidence of arbitrary code execution, privilege escalation, or remote exploitability as a direct result of this flaw. Additionally, most SQLite deployments are embedded in applications where input is tightly controlled or sanitized.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6965"
},
{
"category": "external",
"summary": "RHBZ#2380149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380149"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6965"
},
{
"category": "external",
"summary": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8",
"url": "https://www.sqlite.org/src/info/5508b56fd24016c13981ec280ecdd833007c9d8dd595edb295b984c2b487b5c8"
}
],
"release_date": "2025-07-15T13:44:00.784000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-16T08:28:09+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sqlite: Integer Truncation in SQLite"
},
{
"cve": "CVE-2025-9648",
"cwe": {
"id": "CWE-158",
"name": "Improper Neutralization of Null Byte or NUL Character"
},
"discovery_date": "2025-09-29T12:00:57.819834+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400107"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability in the CivetWeb library\u0027s function mg_handle_form_request allows remote attackers to trigger a denial of service (DoS) condition. By sending a specially crafted HTTP POST request containing a null byte in the payload, the server enters an infinite loop during form data parsing. Multiple malicious requests will result in complete CPU exhaustion and render the service unresponsive to further requests.\n\nThis issue was fixed in commit 782e189. This issue affects only the library, standalone executable pre-built by vendor is not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "civetweb: Denial of Service in CivetWeb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "On Red Hat systems a denial of service in the CivetWeb application does not pose a broader availability risk to the host.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9648"
},
{
"category": "external",
"summary": "RHBZ#2400107",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400107"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9648"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://cert.pl/en/posts/2025/09/CVE-2025-9648",
"url": "https://cert.pl/en/posts/2025/09/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb",
"url": "https://github.com/civetweb/civetweb"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb/commit/782e18903515f43bafbf2e668994e82bdfa51133",
"url": "https://github.com/civetweb/civetweb/commit/782e18903515f43bafbf2e668994e82bdfa51133"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb/issues/1348",
"url": "https://github.com/civetweb/civetweb/issues/1348"
}
],
"release_date": "2025-09-29T11:47:56.141000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-16T08:28:09+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "civetweb: Denial of Service in CivetWeb"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-16T08:28:09+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-59375",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-15T03:00:59.775098+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395108"
}
],
"notes": [
{
"category": "description",
"text": "A memory amplification vulnerability in libexpat allows attackers to trigger excessive dynamic memory allocations by submitting specially crafted XML input. A small input (~250 KiB) can cause the parser to allocate hundreds of megabytes, leading to denial-of-service (DoS) through memory exhaustion.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is Important rather than Critical because, while it allows for significant resource exhaustion leading to denial-of-service (DoS), it does not enable arbitrary code execution, data leakage, or privilege escalation. The vulnerability stems from an uncontrolled memory amplification behavior in libexpat\u2019s parser, where a relatively small XML payload can cause disproportionately large heap allocations. However, the flaw is limited in scope to service disruption and requires the attacker to submit a crafted XML document\u2014something that can be mitigated with proper input validation and memory usage limits. Therefore, while the exploitability is high, the impact is confined to availability, not confidentiality or integrity, making it a high-severity but not critical flaw.\n\nIn Firefox and Thunderbird, where libexpat is a transitive userspace dependency, exploitation usually just crashes the application (app-level DoS), so it is classify as Moderate instead of Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-59375"
},
{
"category": "external",
"summary": "RHBZ#2395108",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395108"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59375"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74",
"url": "https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/issues/1018",
"url": "https://github.com/libexpat/libexpat/issues/1018"
},
{
"category": "external",
"summary": "https://github.com/libexpat/libexpat/pull/1034",
"url": "https://github.com/libexpat/libexpat/pull/1034"
},
{
"category": "external",
"summary": "https://issues.oss-fuzz.com/issues/439133977",
"url": "https://issues.oss-fuzz.com/issues/439133977"
}
],
"release_date": "2025-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-16T08:28:09+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23248"
},
{
"category": "workaround",
"details": "To mitigate the issue, limit XML input size and complexity before parsing, and avoid accepting compressed or deeply nested XML. Use OS-level resource controls (like ulimit or setrlimit()) to cap memory usage, or run the parser in a sandboxed or isolated process with strict memory and CPU limits. This helps prevent denial-of-service by containing excessive resource consumption.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:18357de02f0f56d741dd4e184465157b0035550c151c29c4a0387d58cf269106_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:6ec722f4a9558cd2c409811b2da56a0af971a7f586a8d3c7a1ae1f47e25c7fb5_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:8d1e602d5f01328cfd56e84a29a997483ee882a437e10003bbec959156305ebc_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:b3d0ab6ed732624f6cc3b942d4bfcbcd372d61ce6b60b901a74361ba57874069_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:0ba8b652771a517a5c724bc91bbca265a8e86efdd2e83b504c8fb309715a3758_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:271dd3bfa99f1043d3ee885764fda7d3ba89c232025c1d3ad7fe45324f47473d_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:488e7716dc50df623f9088ee36120266d4db2637e2d2ce89810f1fdd8f2161f0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:e3444345f04c1569ec97530ddd6b6e4ccd38a2887d500054ac93f76f54c07aa8_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:1b131d4fcd2b6b608ea9467195df55e796e2b26a889651f6d294038910dbf795_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:31788e355827257ff14af5a9ed16a627fd203f8897a6c3ce0793fd5dac8e25e8_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8f4bf042e7b4e0d240e6d78d450d7fb985482393154d9c6e505c42d6c6121f98_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:c019cadfc51234635a8e7858ee74107395a238c950ec91c27f07a1dea0a17ce6_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:e7106f927313f2e0a08c85cf1ecfd1338d222f02dcac6c40846858a7e0c9c32b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:56202276aaeb96ecaf5f2729d0644811dd64096aeed1a407735091d0b1086b06_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9acef94305c74d27d6a047ed051adf7efbe855bf406bf8fc583c32451a4a79c6_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9f4f55e287380e5c8ec9b7bb55846b878475877ff0802681817801f87ccc5238_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:c623e12a1c28e70cbd6a350c784f07fe785db424b6b0a9cd4100edda52426c54_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5a7d70dc0c30c94329937d7ef2a8b6ac6344da79bf6f153fdcf828ed5bdf148d_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:82b148211af601cfba5b588653ab2f5cfae938b56268436d7dd6a8055a895e6e_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:af2cbab59c3cdc12e60a3e1c94f913005633ff6566f424b947ec0b15cd5e7a9f_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e81aa3e198d77dd7e8ad5eacf8cc8419a1f9b01f30cb81c18f7a658fde49e8d3_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:02a33bc81310601ebbe26391b472da8f558cbbd0c7ea1400f9cd7c3f44abb0ac_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4db4e3398f343ef9efecdc1e47ac65d80989add642963869ce754985b75c9bfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:be1449ccf241763457d965759214924646ff9d9a4046fe42ccaf1770775afc6c_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c16ba9bda38878fc3822b7ac128b04a072fdb8b066e8ad76bf435ebc0ec527d9_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:16f3506332224b30b82a3112e1dd9972cd15f1e6431c22ab3f584424aede986f_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6c1672816133d254132da81c88c3f96135911b76dc77d1b12ca0181c54d2937e_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:761c59870f11a3760d1d00b7810c5732b69a1ee57629b6b1dadf312b16695647_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:cec17c9d59f66b09a840df62b12b42c42e339e1baab53f1032f8c9bf3b1bee24_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:98efc2b0719aac6bc15bf353cc36cd61604df052335280c2217a37c4259d47c4_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:b3c527cd1aec5dfc408caef8886e16ae5dc8dd2c8dd517eaca003d5e7e1677ed_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:e33609218a2ef967d292eb9755b430f02b429b6f3f5fe6b6ea4401fee1e11415_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ff025f0e3b312b76daa3f94e0c245d720ba77c63b11c0fa26a8db2523df6998c_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:7c0a23278a9180c3f586004986fea37fdaa29905997368290ec5633fd14d6107_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c2b1c6b73d6d7383bb52afaab41846cc4341eaf8e4e8f269823a0f5c33693dfc_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cd557b81bf7c91f7cb3248ac61e2076a746495bfed8b8e5c4bf13c0ec467c62b_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f9418586394e756e201ded1c51ff6190d8a19991f70c693b2e4e77782a18a695_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0a19b35ba9bd1825a66789dc02807a257f92e310831770242b4b86723174681a_arm64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4efe0e4ff5aab9dfd0d31eb6c8e3a1a112dc2b00ff073e8b7029b79cdb452809_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3667bea7d50bfc3229ca7fb408c13119f2df02edd9ed2140700358a9a0c3b23_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f1dae4ee0a6f66807752b9b8a11e1691a7bf59709b43bf4ac03b653e8bc61af0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:486112e20446446c639f4ba1d350886766977e89c4431cb363468cfadeec4364_s390x",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:5f15cd67c8492a9fa4a27d1cb26e5ace8ff531ecb060ebfe392083e4d3128c20_ppc64le",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8ca51b143ae25a80f8df65b20d9a1a975567bd400c3d2646ef14a1d3b8f4eeb0_amd64",
"Red Hat Advanced Cluster Security 4.7:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e68e0a88255675f8e68ab8f179cc93aa53cc6c0798210bf312112c6a8a531242_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing"
}
]
}
RHSA-2025:22955
Vulnerability from csaf_redhat - Published: 2025-12-09 16:44 - Updated: 2025-12-19 19:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated container images are now available for director Operator for Red Hat OpenStack Platform 17.1.12 (Wallaby) for RHEL 9.2.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenStack Platform provides the facilities for building, deploying and monitoring a private or public infrastructure-as-a-service (IaaS) cloud running on commonly available physical hardware.\n\nThe Red Hat OpenStack Platform (RHOSP) director Operator adds the ability to install and run a RHOSP cloud within OpenShift Container Platform (OCP).\n\nSecurity Fixes:\n * containerd local privilege excalation (CVE-2024-25621)\n * SSH client panic due to unexpected SSH_AGENT_SUCCESS (CVE-2025-47913)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22955",
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-25621",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47913",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://catalog.redhat.com/software/containers/search",
"url": "https://catalog.redhat.com/software/containers/search"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22955.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1.12 director Operator container images",
"tracking": {
"current_release_date": "2025-12-19T19:17:51+00:00",
"generator": {
"date": "2025-12-19T19:17:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:22955",
"initial_release_date": "2025-12-09T16:44:15+00:00",
"revision_history": [
{
"date": "2025-12-09T16:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-09T16:44:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-19T19:17:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 17.1",
"product": {
"name": "Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:17.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-agent@sha256%3Aa618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-downloader@sha256%3A58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-operator-bundle@sha256%3Abdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product_id": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osp-director-operator@sha256%3A262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhosp-rhel9\u0026tag=1.3.1-1765298349"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64 as a component of Red Hat OpenStack Platform 17.1",
"product_id": "Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
},
"product_reference": "registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64",
"relates_to_product_reference": "Red Hat OpenStack Platform 17.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"discovery_date": "2025-11-06T19:01:04.402278+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2413190"
}
],
"notes": [
{
"category": "description",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/containerd/containerd: containerd local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"known_not_affected": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "RHBZ#2413190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2413190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"release_date": "2025-11-06T18:36:21.566000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T16:44:15+00:00",
"details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "workaround",
"details": "The system administrator on the host can manually chmod the directories to not\nhave group or world accessible permissions:\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\nAn alternative mitigation would be to run containerd in rootless mode.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/containerd/containerd: containerd local privilege escalation"
},
{
"cve": "CVE-2025-47913",
"discovery_date": "2025-11-13T22:01:26.092452+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2414943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in golang.org/x/crypto/ssh/agent causes the SSH agent client to panic when a peer responds with the generic SSH_AGENT_SUCCESS (0x06) message to requests expecting typed replies (e.g., List, Sign). The unmarshal layer produces an unexpected message type, which the client code does not handle, leading to panic(\"unreachable\") or a nil-pointer dereference. A malicious agent or forwarded connection can exploit this to terminate the client process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important because it allows any malicious or misbehaving SSH agent to force a crash in the client process using a single valid protocol byte. The panic occurs before the client has a chance to validate message structure or recover, which means an attacker controlling\u2014or intercepting\u2014SSH agent traffic can reliably terminate processes that rely on agent interactions. In environments where SSH agents operate over forwarded sockets, shared workspaces, or CI/CD runners, this turns into a reliable, unauthenticated remote denial of service against critical automation or developer tooling. The flaw also stems from unsafe assumptions in the unmarshalling logic, where unexpected but protocol-legal message types drop into \u201cunreachable\u201d code paths instead of being handled gracefully\u2014making it a design-level reliability break rather than a simple error-handling bug. For this reason, it is rated as an important availability-impacting vulnerability rather than a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"known_not_affected": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "RHBZ#2414943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-hcg3-q754-cr77",
"url": "https://github.com/advisories/GHSA-hcg3-q754-cr77"
},
{
"category": "external",
"summary": "https://go.dev/cl/700295",
"url": "https://go.dev/cl/700295"
},
{
"category": "external",
"summary": "https://go.dev/issue/75178",
"url": "https://go.dev/issue/75178"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4116",
"url": "https://pkg.go.dev/vuln/GO-2025-4116"
}
],
"release_date": "2025-11-13T21:29:39.907000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-09T16:44:15+00:00",
"details": "The container images provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io or registry.access.redhat.com using the \u0027podman pull\u0027 command.\n\nFor more information about the images, search the image name in the Red Hat Ecosystem Catalog.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22955"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-agent@sha256:a618bbff08e2c106afa08a7daf100b51ac7ae53fe932fa2611087df303cc79f0_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-downloader@sha256:58019aa648510b1cab8159798b4e155b0c0c7830747a849d61f804dc03a21cf8_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator-bundle@sha256:bdf3ef41beefd75babb1bc576bc52d46611efb3ba1ff3443ac7d1fe9f10f215b_amd64",
"Red Hat OpenStack Platform 17.1:registry.redhat.io/rhosp-rhel9/osp-director-operator@sha256:262d9d9ee1f5093a467168981f3bd952836ca227801acaca506cbcf496a38c8c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS"
}
]
}
RHSA-2025:23428
Vulnerability from csaf_redhat - Published: 2025-12-17 01:06 - Updated: 2025-12-19 19:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat multicluster global hub v1.5.2 general availability release images, which provide security fixes, bug fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact of Important. \nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat multicluster global hub is a set of components that enable you to import one or more hub clusters and manage them from a single hub cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23428",
"url": "https://access.redhat.com/errata/RHSA-2025:23428"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-25621",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23428.json"
}
],
"title": "Red Hat Security Advisory: Red Hat multicluster global hub 1.5.2 security update",
"tracking": {
"current_release_date": "2025-12-19T19:17:51+00:00",
"generator": {
"date": "2025-12-19T19:17:51+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:23428",
"initial_release_date": "2025-12-17T01:06:13+00:00",
"revision_history": [
{
"date": "2025-12-17T01:06:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-17T01:06:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-19T19:17:51+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat multicluster global hub 1.5.2",
"product": {
"name": "Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_globalhub:1.5::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat multicluster global hub"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765630668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765594821"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256%3Af8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765638835"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3Ad881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765373847"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765630668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765594821"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3Af7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765373847"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765630668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Aad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765594821"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3Acce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765373847"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3Adf5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765630668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591231"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3Abfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765594821"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765591064"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.5.2-1765373847"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64 as a component of Red Hat multicluster global hub 1.5.2",
"product_id": "Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"discovery_date": "2025-11-06T19:01:04.402278+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2413190"
}
],
"notes": [
{
"category": "description",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/containerd/containerd: containerd local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64"
],
"known_not_affected": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "RHBZ#2413190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2413190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"release_date": "2025-11-06T18:36:21.566000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-17T01:06:13+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.14/html/multicluster_global_hub/index",
"product_ids": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23428"
},
{
"category": "workaround",
"details": "The system administrator on the host can manually chmod the directories to not\nhave group or world accessible permissions:\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\nAn alternative mitigation would be to run containerd in rootless mode.",
"product_ids": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:67f7694d2ad6a891ddc005df6c49d4dd0f496ee9f89f28ff21af4bdba74dbaeb_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7a68a55335de933f652c75b80d4f246a72508b958d5d5f36769337af94a0eb9b_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7cd69508a66f01778c6086d8db3a384562e76d2650bdae1c6b55dc0bc477c9a2_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ad0bef3510f1a50bdd0eabb9044c3240c3dcc63e4cb32ee948d291a4571f4373_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:02d64a5e1254f66b6daae1188688d5289acb7832819005de439285ba1dc68f20_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:495889e652f44420a47899e456d7bbf1b1e9a4eecf026550c860ac45b7fa2d7d_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:8e65ccadd704d3324991a931f5dcc99097c1b9918cbf7fbe8c9b558da58dff6e_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:df5dfb9e86987b37fc3f732f3be3f1a3e3dcf415e4b0cfb06767d94349212504_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:076468826a7c34dbd8c5ff8dff493022e4f509e271c5a84f19c5de3e8ff0f915_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:30d35cb3567dce38efb9800c97177981d5402baa50b435c9fc17f9d39b150705_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:69cb8f8c4added49195f69dc12da5d3a20f08e66513c45a07b8231fe79a9ccd0_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:bfc0b9e987ad9ed150b0f31046f37ab13c5b54a4d8bc23e8609329194ec5376e_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:f8eb9c20cc10dca52fb053723208b4dec03a4e98efab7a72cfcf7ea8a1bc4032_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:16e4186db10c7459608038d08fb6536d43763d74e18051231b792c2225807fb1_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:1d0d5fe8682b94e95e56d38083c28a3acbe359257922b9557b6ef5c0cb065e43_amd64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:61b1b737c3715c51509817f89aba789e30a4cb0e1ef0ad18e82cc3ee62422e94_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:f7cd7119f566c04f45b02e64ed34e89b39eaa77b6321ba627ac7ff132ed68a10_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:87f5ce87383392ca51522fe04bbef7ecdba1070b1a55a80d893ba8143e029664_ppc64le",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:90ced4a8d261d1956466cfde2c66fbb01a3902c4bba9242ec043eac10f727cc2_arm64",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cce25ed95c206ba67c143655e5a7774e2a60b450895db8e46bd808741d517250_s390x",
"Red Hat multicluster global hub 1.5.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:d881c0e6fb73ef46d1e7622723172645fa7b05a3afb8a1a6b7bec221bbf48884_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/containerd/containerd: containerd local privilege escalation"
}
]
}
RHSA-2025:23644
Vulnerability from csaf_redhat - Published: 2025-12-18 10:46 - Updated: 2025-12-19 19:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat multicluster global hub v1.4.3 general availability release images, which provide security fixes, bug fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact of Important. \nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat multicluster global hub is a set of components that enable you to import one or more hub clusters and manage them from a single hub cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:23644",
"url": "https://access.redhat.com/errata/RHSA-2025:23644"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-25621",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_23644.json"
}
],
"title": "Red Hat Security Advisory: Red Hat multicluster global hub 1.4.3 security update",
"tracking": {
"current_release_date": "2025-12-19T19:17:53+00:00",
"generator": {
"date": "2025-12-19T19:17:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2025:23644",
"initial_release_date": "2025-12-18T10:46:11+00:00",
"revision_history": [
{
"date": "2025-12-18T10:46:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-18T10:46:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-19T19:17:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat multicluster global hub 1.4.3",
"product": {
"name": "Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_globalhub:1.4::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat multicluster global hub"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765627216"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Abd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3Aad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765594275"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256%3Ac22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765961071"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591447"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765375270"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765627216"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Abc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765594275"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3Ade645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591447"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765375270"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765627216"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Aca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3Aef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765594275"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591447"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3Affd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765375270"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3Ad109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765627216"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Aedda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591609"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765594275"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765591447"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.3-1765375270"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64 as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le as a component of Red Hat multicluster global hub 1.4.3",
"product_id": "Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"discovery_date": "2025-11-06T19:01:04.402278+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2413190"
}
],
"notes": [
{
"category": "description",
"text": "containerd is an open-source container runtime. Versions 0.1.0 through 1.7.28, 2.0.0-beta.0 through 2.0.6, 2.1.0-beta.0 through 2.1.4 and 2.2.0-beta.0 through 2.2.0-rc.1 have an overly broad default permission vulnerability. Directory paths `/var/lib/containerd`, `/run/containerd/io.containerd.grpc.v1.cri` and `/run/containerd/io.containerd.sandbox.controller.v1.shim` were all created with incorrect permissions. This issue is fixed in versions 1.7.29, 2.0.7, 2.1.5 and 2.2.0. Workarounds include updating system administrator permissions so the host can manually chmod the directories to not have group or world accessible permissions, or to run containerd in rootless mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/containerd/containerd: containerd local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le"
],
"known_not_affected": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-25621"
},
{
"category": "external",
"summary": "RHBZ#2413190",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2413190"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/blob/main/docs/rootless.md",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"category": "external",
"summary": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
}
],
"release_date": "2025-11-06T18:36:21.566000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-18T10:46:11+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/multicluster_global_hub/index",
"product_ids": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:23644"
},
{
"category": "workaround",
"details": "The system administrator on the host can manually chmod the directories to not\nhave group or world accessible permissions:\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\nAn alternative mitigation would be to run containerd in rootless mode.",
"product_ids": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bc1e1cc514bf3bcbb6f9f69ac076c56223edb0e8a3e31de2489371296654e19d_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:bd8126c2bed30841364c5170ac349f9d6cb0f4e369147f39114bb068102a5bec_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:ca2fa685ba62b2e1a60282e28e60b74d4cd7f413fb8b6b5c3dab2f1184eaf649_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:edda7701a3d88fe21a9b1b693db2d50d0430a657c8f08952c744cda4efa3e36e_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:0a3b2c16808b83096039d9ed152263d6c6d1b0490d0947a528a5ea1ede4d1b93_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:242aee0257e823b6537c263d99138a0e801a1d586f211c45290e64722c18acf4_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:28312f96f28c723f098147a02e9b8b49781178382e088c192f0a0c37c6952eeb_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:d109c78975ea21f6b48bfa2c2c5bd734a7c1a28cf25cc7fc823fa381c4eaf805_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:3be3e9b4f32e57f54582c3ea6e29defd189d412a89526001a366095186bd2f83_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:94ba79e7b694777758332121c46991f31622ec736aa0ad1e34a796acfb10749f_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ad0096b855e5e9612b8e576186763c76df6671ded8f66ce2b861a57bfbe3c622_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:ef4b3040c03473c16c8c7f0dea8482337db9219a805fe4377c2bb976d33b59db_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:c22a91b57ed751d0ccc80494845e490dc36041b94f810ef822edb3abba885593_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:08f79193f00ffd79cfa4b75a58bf71ac2f4b859badd6a46c3d03fcb4e59226f0_ppc64le",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:44120974278d52f6f302bba15ed9dc01602fe2e59dd2606cbfe53582aa38ace3_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:7de5a370e926553a091305bcdb9f66fa1dba7cdff45838e4e9bf09a8c54bda93_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:ffd0e799f2b3889a4c9a8971d79bbcc2e863b7405f44d1e22d774963b9520dd3_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:17a65d2daf8836c1b88156f947a7a897f4713866df8dc0a69cf49cb94ec842e1_arm64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:1ef15bdb7bf1a9c13426d1ae25b675041e045958f80937b12d71cc15837eb585_amd64",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:20a95eeeb8693c00af9c8835130c179be35f7445b6b07a68b12a8189e974524f_s390x",
"Red Hat multicluster global hub 1.4.3:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:de645819f0a36aa8c7a6997d7338ad9fa7b2fd300dc5322d68dfdaaa6f1bd184_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/containerd/containerd: containerd local privilege escalation"
}
]
}
WID-SEC-W-2025-2881
Vulnerability from csaf_certbund - Published: 2025-12-17 23:00 - Updated: 2025-12-21 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux multicluster global hub ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2881 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2881.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2881 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2881"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:23644 vom 2025-12-18",
"url": "https://access.redhat.com/errata/RHSA-2025:23644"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:23428 vom 2025-12-19",
"url": "https://access.redhat.com/errata/RHSA-2025:23428"
}
],
"source_lang": "en-US",
"title": "Red Hat Enterprise Linux (multicluster global hub): Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-12-21T23:00:00.000+00:00",
"generator": {
"date": "2025-12-22T08:55:40.829+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2881",
"initial_release_date": "2025-12-17T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-12-17T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-12-21T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version_range",
"name": "multicluster global hub \u003c1.4.3",
"product": {
"name": "Red Hat Enterprise Linux multicluster global hub \u003c1.4.3",
"product_id": "T049547"
}
},
{
"category": "product_version",
"name": "multicluster global hub 1.4.3",
"product": {
"name": "Red Hat Enterprise Linux multicluster global hub 1.4.3",
"product_id": "T049547-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:multicluster_global_hub__1.4.3"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"product_status": {
"known_affected": [
"67646",
"T049547"
]
},
"release_date": "2025-12-17T23:00:00.000+00:00",
"title": "CVE-2024-25621"
}
]
}
MSRC_CVE-2024-25621
Vulnerability from csaf_microsoft - Published: 2025-11-02 00:00 - Updated: 2025-11-19 01:52Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25621 containerd affected by a local privilege escalation via wide permissions on CRI directory - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-25621.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "containerd affected by a local privilege escalation via wide permissions on CRI directory",
"tracking": {
"current_release_date": "2025-11-19T01:52:07.000Z",
"generator": {
"date": "2025-12-03T22:59:15.056Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-25621",
"initial_release_date": "2025-11-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-11-08T01:08:33.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-11-19T01:52:07.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-containerd 1.6.26-12",
"product": {
"name": "\u003ccbl2 moby-containerd 1.6.26-12",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cbl2 moby-containerd 1.6.26-12",
"product": {
"name": "cbl2 moby-containerd 1.6.26-12",
"product_id": "20657"
}
}
],
"category": "product_name",
"name": "moby-containerd"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 moby-containerd-cc 1.7.7-9",
"product": {
"name": "\u003cazl3 moby-containerd-cc 1.7.7-9",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "azl3 moby-containerd-cc 1.7.7-9",
"product": {
"name": "azl3 moby-containerd-cc 1.7.7-9",
"product_id": "17461"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-containerd-cc 1.7.7-12",
"product": {
"name": "\u003ccbl2 moby-containerd-cc 1.7.7-12",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 moby-containerd-cc 1.7.7-12",
"product": {
"name": "cbl2 moby-containerd-cc 1.7.7-12",
"product_id": "20658"
}
}
],
"category": "product_name",
"name": "moby-containerd-cc"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 containerd2 2.0.0-14",
"product": {
"name": "\u003cazl3 containerd2 2.0.0-14",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "azl3 containerd2 2.0.0-14",
"product": {
"name": "azl3 containerd2 2.0.0-14",
"product_id": "20654"
}
}
],
"category": "product_name",
"name": "containerd2"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-containerd 1.6.26-12 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-containerd 1.6.26-12 as a component of CBL Mariner 2.0",
"product_id": "20657-17086"
},
"product_reference": "20657",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 moby-containerd-cc 1.7.7-9 as a component of Azure Linux 3.0",
"product_id": "17084-4"
},
"product_reference": "4",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 moby-containerd-cc 1.7.7-9 as a component of Azure Linux 3.0",
"product_id": "17461-17084"
},
"product_reference": "17461",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 containerd2 2.0.0-14 as a component of Azure Linux 3.0",
"product_id": "17084-3"
},
"product_reference": "3",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 containerd2 2.0.0-14 as a component of Azure Linux 3.0",
"product_id": "20654-17084"
},
"product_reference": "20654",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-containerd-cc 1.7.7-12 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-containerd-cc 1.7.7-12 as a component of CBL Mariner 2.0",
"product_id": "20658-17086"
},
"product_reference": "20658",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-25621",
"cwe": {
"id": "CWE-279",
"name": "Incorrect Execution-Assigned Permissions"
},
"notes": [
{
"category": "general",
"text": "GitHub_M",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20657-17086",
"17461-17084",
"20654-17084",
"20658-17086"
],
"known_affected": [
"17086-2",
"17084-4",
"17084-3",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-25621 containerd affected by a local privilege escalation via wide permissions on CRI directory - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-25621.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-08T01:08:33.000Z",
"details": "1.6.26-13:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-11-08T01:08:33.000Z",
"details": "1.7.7-10:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-11-08T01:08:33.000Z",
"details": "2.0.0-15:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-11-08T01:08:33.000Z",
"details": "1.7.7-13:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 7.3,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"17086-2",
"17084-4",
"17084-3",
"17086-1"
]
}
],
"title": "containerd affected by a local privilege escalation via wide permissions on CRI directory"
}
]
}
GHSA-PWHC-RPQ9-4C8W
Vulnerability from github – Published: 2025-11-06 15:12 – Updated: 2025-11-06 23:12Impact
An overly broad default permission vulnerability was found in containerd.
/var/lib/containerdwas created with the permission bits 0o711, while it should be created with 0o700- Allowed local users on the host to potentially access the metadata store and the content store
/run/containerd/io.containerd.grpc.v1.criwas created with 0o755, while it should be created with 0o700- Allowed local users on the host to potentially access the contents of Kubernetes local volumes. The contents of volumes might include setuid binaries, which could allow a local user on the host to elevate privileges on the host.
/run/containerd/io.containerd.sandbox.controller.v1.shimwas created with 0o711, while it should be created with 0o700
The directory paths may differ depending on the daemon configuration.
When the temp directory path is specified in the daemon configuration, that directory was also created with 0o711, while it should be created with 0o700.
Patches
This bug has been fixed in the following containerd versions:
- 2.2.0
- 2.1.5
- 2.0.7
- 1.7.29
Users should update to these versions to resolve the issue. These updates automatically change the permissions of the existing directories.
[!NOTE]
/run/containerdand/run/containerd/io.containerd.runtime.v2.taskare still created with 0o711. This is an expected behavior for supporting userns-remapped containers.
Workarounds
The system administrator on the host can manually chmod the directories to not have group or world accessible permisisons:
chmod 700 /var/lib/containerd
chmod 700 /run/containerd/io.containerd.grpc.v1.cri
chmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim
An alternative mitigation would be to run containerd in rootless mode.
Credits
The containerd project would like to thank David Leadbeater for responsibly disclosing this issue in accordance with the containerd security policy.
For more information
If you have any questions or comments about this advisory:
- Open an issue in containerd
- Email us at security@containerd.io
To report a security issue in containerd:
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/containerd/containerd"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.7.29"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/containerd/containerd/v2"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.0.7"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/containerd/containerd/v2"
},
"ranges": [
{
"events": [
{
"introduced": "2.1.0-beta.0"
},
{
"fixed": "2.1.5"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/containerd/containerd/v2"
},
"ranges": [
{
"events": [
{
"introduced": "2.2.0-beta.0"
},
{
"fixed": "2.2.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-25621"
],
"database_specific": {
"cwe_ids": [
"CWE-279"
],
"github_reviewed": true,
"github_reviewed_at": "2025-11-06T15:12:08Z",
"nvd_published_at": "2025-11-06T19:15:40Z",
"severity": "HIGH"
},
"details": "### Impact\n\nAn overly broad default permission vulnerability was found in containerd.\n\n- `/var/lib/containerd` was created with the permission bits 0o711, while it should be created with 0o700\n - Allowed local users on the host to potentially access the metadata store and the content store\n- `/run/containerd/io.containerd.grpc.v1.cri` was created with 0o755, while it should be created with 0o700\n - Allowed local users on the host to potentially access the contents of Kubernetes local volumes. The contents of volumes might include setuid binaries, which could allow a local user on the host to elevate privileges on the host.\n- `/run/containerd/io.containerd.sandbox.controller.v1.shim` was created with 0o711, while it should be created with 0o700\n\nThe directory paths may differ depending on the daemon configuration.\nWhen the `temp` directory path is specified in the daemon configuration, that directory was also created with 0o711, while it should be created with 0o700.\n\n### Patches\n\nThis bug has been fixed in the following containerd versions:\n\n* 2.2.0\n* 2.1.5\n* 2.0.7\n* 1.7.29\n\nUsers should update to these versions to resolve the issue.\nThese updates automatically change the permissions of the existing directories.\n\n\u003e [!NOTE]\n\u003e\n\u003e `/run/containerd` and `/run/containerd/io.containerd.runtime.v2.task` are still created with 0o711.\n\u003e This is an expected behavior for supporting userns-remapped containers.\n\n### Workarounds\n\nThe system administrator on the host can manually chmod the directories to not \nhave group or world accessible permisisons:\n\n```\nchmod 700 /var/lib/containerd\nchmod 700 /run/containerd/io.containerd.grpc.v1.cri\nchmod 700 /run/containerd/io.containerd.sandbox.controller.v1.shim\n```\n\nAn alternative mitigation would be to run containerd in [rootless mode](https://github.com/containerd/containerd/blob/main/docs/rootless.md).\n\n### Credits\n\nThe containerd project would like to thank David Leadbeater for responsibly disclosing this issue in accordance with the [containerd security policy](https://github.com/containerd/project/blob/main/SECURITY.md).\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* Open an issue in [containerd](https://github.com/containerd/containerd/issues/new/choose)\n* Email us at [security@containerd.io](mailto:security@containerd.io)\n\nTo report a security issue in containerd:\n\n* [Report a new vulnerability](https://github.com/containerd/containerd/security/advisories/new)",
"id": "GHSA-pwhc-rpq9-4c8w",
"modified": "2025-11-06T23:12:26Z",
"published": "2025-11-06T15:12:08Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-pwhc-rpq9-4c8w"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25621"
},
{
"type": "WEB",
"url": "https://github.com/containerd/containerd/commit/7c59e8e9e970d38061a77b586b23655c352bfec5"
},
{
"type": "PACKAGE",
"url": "https://github.com/containerd/containerd"
},
{
"type": "WEB",
"url": "https://github.com/containerd/containerd/blob/main/docs/rootless.md"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "containerd affected by a local privilege escalation via wide permissions on CRI directory"
}
GSD-2024-25621
Vulnerability from gsd - Updated: 2024-02-09 06:02{
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2024-25621"
],
"id": "GSD-2024-25621",
"modified": "2024-02-09T06:02:34.345928Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2024-25621",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.