Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-12084 (GCVE-0-2025-12084)
Vulnerability from cvelistv5 – Published: 2025-12-03 18:55 – Updated: 2025-12-22 20:03- CWE-407 - Inefficient Algorithmic Complexity
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Python Software Foundation | CPython |
Affected:
0 , < 3.13.11
(python)
Affected: 3.14.0 , < 3.14.2 (python) Affected: 3.15.0a1 , < 3.15.0a3 (python) |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-12084",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-12-03T19:13:23.548683Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-407",
"description": "CWE-407 Inefficient Algorithmic Complexity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-03T19:14:59.450Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "CPython",
"repo": "https://github.com/python/cpython",
"vendor": "Python Software Foundation",
"versions": [
{
"lessThan": "3.13.11",
"status": "affected",
"version": "0",
"versionType": "python"
},
{
"lessThan": "3.14.2",
"status": "affected",
"version": "3.14.0",
"versionType": "python"
},
{
"lessThan": "3.15.0a3",
"status": "affected",
"version": "3.15.0a1",
"versionType": "python"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"value": "Jacob Walls"
},
{
"lang": "en",
"type": "reporter",
"value": "Shai Berger"
},
{
"lang": "en",
"type": "reporter",
"value": "Natalia Bidart"
},
{
"lang": "en",
"type": "coordinator",
"value": "Seth Larson"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "When building nested elements using \u003ccode\u003exml.dom.minidom\u003c/code\u003e methods such as \u003ccode\u003e\u003ccode\u003eappendChild()\u003c/code\u003e\u003c/code\u003e that have a dependency on \u003ccode\u003e_clear_id_cache()\u003c/code\u003e the algorithm is quadratic. Availability can be impacted when building excessively nested documents."
}
],
"value": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents."
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"exploitMaturity": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "LOW",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-12-22T20:03:36.039Z",
"orgId": "28c92f92-d60d-412d-b760-e73465c3df22",
"shortName": "PSF"
},
"references": [
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/pull/142146"
},
{
"tags": [
"issue-tracking"
],
"url": "https://github.com/python/cpython/issues/142145"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d"
},
{
"tags": [
"patch"
],
"url": "https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Quadratic complexity in node ID cache clearing",
"x_generator": {
"engine": "Vulnogram 0.5.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "28c92f92-d60d-412d-b760-e73465c3df22",
"assignerShortName": "PSF",
"cveId": "CVE-2025-12084",
"datePublished": "2025-12-03T18:55:32.222Z",
"dateReserved": "2025-10-22T16:06:55.078Z",
"dateUpdated": "2025-12-22T20:03:36.039Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-12084\",\"sourceIdentifier\":\"cna@python.org\",\"published\":\"2025-12-03T19:15:55.050\",\"lastModified\":\"2025-12-22T20:15:44.103\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cna@python.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"LOW\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-407\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.13.11\",\"matchCriteriaId\":\"701E94DB-563E-44FF-AABF-0F49A9FF664A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.14.0\",\"versionEndExcluding\":\"3.14.2\",\"matchCriteriaId\":\"2DC54087-753D-4990-AD62-F7D6DCD125D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.15.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3327507-0B1D-4F28-A983-D07A2C8A7696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.15.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8AF17F1-A27F-4C98-BA5A-B4319710E8D1\"}]}]}],\"references\":[{\"url\":\"https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0\",\"source\":\"cna@python.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4\",\"source\":\"cna@python.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964\",\"source\":\"cna@python.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/python/cpython/issues/142145\",\"source\":\"cna@python.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/python/cpython/pull/142146\",\"source\":\"cna@python.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-12084\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-12-03T19:13:23.548683Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-407\", \"description\": \"CWE-407 Inefficient Algorithmic Complexity\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-12-03T19:13:44.657Z\"}}], \"cna\": {\"title\": \"Quadratic complexity in node ID cache clearing\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"Jacob Walls\"}, {\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"Shai Berger\"}, {\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"Natalia Bidart\"}, {\"lang\": \"en\", \"type\": \"coordinator\", \"value\": \"Seth Larson\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 6.3, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N\", \"exploitMaturity\": \"NOT_DEFINED\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"LOW\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/python/cpython\", \"vendor\": \"Python Software Foundation\", \"product\": \"CPython\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"3.13.11\", \"versionType\": \"python\"}, {\"status\": \"affected\", \"version\": \"3.14.0\", \"lessThan\": \"3.14.2\", \"versionType\": \"python\"}, {\"status\": \"affected\", \"version\": \"3.15.0a1\", \"lessThan\": \"3.15.0a3\", \"versionType\": \"python\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/python/cpython/pull/142146\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/issues/142145\", \"tags\": [\"issue-tracking\"]}, {\"url\": \"https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8\", \"tags\": [\"patch\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.5.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"When building nested elements using \u003ccode\u003exml.dom.minidom\u003c/code\u003e methods such as \u003ccode\u003e\u003ccode\u003eappendChild()\u003c/code\u003e\u003c/code\u003e that have a dependency on \u003ccode\u003e_clear_id_cache()\u003c/code\u003e the algorithm is quadratic. Availability can be impacted when building excessively nested documents.\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"28c92f92-d60d-412d-b760-e73465c3df22\", \"shortName\": \"PSF\", \"dateUpdated\": \"2025-12-22T20:03:36.039Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-12084\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-12-22T20:03:36.039Z\", \"dateReserved\": \"2025-10-22T16:06:55.078Z\", \"assignerOrgId\": \"28c92f92-d60d-412d-b760-e73465c3df22\", \"datePublished\": \"2025-12-03T18:55:32.222Z\", \"assignerShortName\": \"PSF\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
OPENSUSE-SU-2025:15846-1
Vulnerability from csaf_opensuse - Published: 2025-12-24 00:00 - Updated: 2025-12-24 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python39-3.9.25-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python39-3.9.25-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15846",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15846-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-12084 page",
"url": "https://www.suse.com/security/cve/CVE-2025-12084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13836 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13837 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13837/"
}
],
"title": "python39-3.9.25-2.1 on GA media",
"tracking": {
"current_release_date": "2025-12-24T00:00:00Z",
"generator": {
"date": "2025-12-24T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15846-1",
"initial_release_date": "2025-12-24T00:00:00Z",
"revision_history": [
{
"date": "2025-12-24T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python39-3.9.25-2.1.aarch64",
"product": {
"name": "python39-3.9.25-2.1.aarch64",
"product_id": "python39-3.9.25-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-curses-3.9.25-2.1.aarch64",
"product": {
"name": "python39-curses-3.9.25-2.1.aarch64",
"product_id": "python39-curses-3.9.25-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-dbm-3.9.25-2.1.aarch64",
"product": {
"name": "python39-dbm-3.9.25-2.1.aarch64",
"product_id": "python39-dbm-3.9.25-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-idle-3.9.25-2.1.aarch64",
"product": {
"name": "python39-idle-3.9.25-2.1.aarch64",
"product_id": "python39-idle-3.9.25-2.1.aarch64"
}
},
{
"category": "product_version",
"name": "python39-tk-3.9.25-2.1.aarch64",
"product": {
"name": "python39-tk-3.9.25-2.1.aarch64",
"product_id": "python39-tk-3.9.25-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python39-3.9.25-2.1.ppc64le",
"product": {
"name": "python39-3.9.25-2.1.ppc64le",
"product_id": "python39-3.9.25-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-curses-3.9.25-2.1.ppc64le",
"product": {
"name": "python39-curses-3.9.25-2.1.ppc64le",
"product_id": "python39-curses-3.9.25-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-dbm-3.9.25-2.1.ppc64le",
"product": {
"name": "python39-dbm-3.9.25-2.1.ppc64le",
"product_id": "python39-dbm-3.9.25-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-idle-3.9.25-2.1.ppc64le",
"product": {
"name": "python39-idle-3.9.25-2.1.ppc64le",
"product_id": "python39-idle-3.9.25-2.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python39-tk-3.9.25-2.1.ppc64le",
"product": {
"name": "python39-tk-3.9.25-2.1.ppc64le",
"product_id": "python39-tk-3.9.25-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python39-3.9.25-2.1.s390x",
"product": {
"name": "python39-3.9.25-2.1.s390x",
"product_id": "python39-3.9.25-2.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-curses-3.9.25-2.1.s390x",
"product": {
"name": "python39-curses-3.9.25-2.1.s390x",
"product_id": "python39-curses-3.9.25-2.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-dbm-3.9.25-2.1.s390x",
"product": {
"name": "python39-dbm-3.9.25-2.1.s390x",
"product_id": "python39-dbm-3.9.25-2.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-idle-3.9.25-2.1.s390x",
"product": {
"name": "python39-idle-3.9.25-2.1.s390x",
"product_id": "python39-idle-3.9.25-2.1.s390x"
}
},
{
"category": "product_version",
"name": "python39-tk-3.9.25-2.1.s390x",
"product": {
"name": "python39-tk-3.9.25-2.1.s390x",
"product_id": "python39-tk-3.9.25-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python39-3.9.25-2.1.x86_64",
"product": {
"name": "python39-3.9.25-2.1.x86_64",
"product_id": "python39-3.9.25-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-curses-3.9.25-2.1.x86_64",
"product": {
"name": "python39-curses-3.9.25-2.1.x86_64",
"product_id": "python39-curses-3.9.25-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-dbm-3.9.25-2.1.x86_64",
"product": {
"name": "python39-dbm-3.9.25-2.1.x86_64",
"product_id": "python39-dbm-3.9.25-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-idle-3.9.25-2.1.x86_64",
"product": {
"name": "python39-idle-3.9.25-2.1.x86_64",
"product_id": "python39-idle-3.9.25-2.1.x86_64"
}
},
{
"category": "product_version",
"name": "python39-tk-3.9.25-2.1.x86_64",
"product": {
"name": "python39-tk-3.9.25-2.1.x86_64",
"product_id": "python39-tk-3.9.25-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-3.9.25-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64"
},
"product_reference": "python39-3.9.25-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-3.9.25-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le"
},
"product_reference": "python39-3.9.25-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-3.9.25-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-3.9.25-2.1.s390x"
},
"product_reference": "python39-3.9.25-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-3.9.25-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64"
},
"product_reference": "python39-3.9.25-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-curses-3.9.25-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64"
},
"product_reference": "python39-curses-3.9.25-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-curses-3.9.25-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le"
},
"product_reference": "python39-curses-3.9.25-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-curses-3.9.25-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x"
},
"product_reference": "python39-curses-3.9.25-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-curses-3.9.25-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64"
},
"product_reference": "python39-curses-3.9.25-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-dbm-3.9.25-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64"
},
"product_reference": "python39-dbm-3.9.25-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-dbm-3.9.25-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le"
},
"product_reference": "python39-dbm-3.9.25-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-dbm-3.9.25-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x"
},
"product_reference": "python39-dbm-3.9.25-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-dbm-3.9.25-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64"
},
"product_reference": "python39-dbm-3.9.25-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-idle-3.9.25-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64"
},
"product_reference": "python39-idle-3.9.25-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-idle-3.9.25-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le"
},
"product_reference": "python39-idle-3.9.25-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-idle-3.9.25-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x"
},
"product_reference": "python39-idle-3.9.25-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-idle-3.9.25-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64"
},
"product_reference": "python39-idle-3.9.25-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-tk-3.9.25-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64"
},
"product_reference": "python39-tk-3.9.25-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-tk-3.9.25-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le"
},
"product_reference": "python39-tk-3.9.25-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-tk-3.9.25-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x"
},
"product_reference": "python39-tk-3.9.25-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python39-tk-3.9.25-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
},
"product_reference": "python39-tk-3.9.25-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-12084"
}
],
"notes": [
{
"category": "general",
"text": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-12084",
"url": "https://www.suse.com/security/cve/CVE-2025-12084"
},
{
"category": "external",
"summary": "SUSE Bug 1254997 for CVE-2025-12084",
"url": "https://bugzilla.suse.com/1254997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-24T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-12084"
},
{
"cve": "CVE-2025-13836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13836"
}
],
"notes": [
{
"category": "general",
"text": "When reading an HTTP response from a server, if no read amount is specified, the default behavior will be to use Content-Length. This allows a malicious server to cause the client to read large amounts of data into memory, potentially causing OOM or other DoS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13836",
"url": "https://www.suse.com/security/cve/CVE-2025-13836"
},
{
"category": "external",
"summary": "SUSE Bug 1254400 for CVE-2025-13836",
"url": "https://bugzilla.suse.com/1254400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-24T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13836"
},
{
"cve": "CVE-2025-13837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13837"
}
],
"notes": [
{
"category": "general",
"text": "When loading a plist file, the plistlib module reads data in size specified by the file itself, meaning a malicious file can cause OOM and DoS issues",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13837",
"url": "https://www.suse.com/security/cve/CVE-2025-13837"
},
{
"category": "external",
"summary": "SUSE Bug 1254401 for CVE-2025-13837",
"url": "https://bugzilla.suse.com/1254401"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python39-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-curses-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-dbm-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-idle-3.9.25-2.1.x86_64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.aarch64",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.ppc64le",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.s390x",
"openSUSE Tumbleweed:python39-tk-3.9.25-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-24T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13837"
}
]
}
OPENSUSE-SU-2025:15840-1
Vulnerability from csaf_opensuse - Published: 2025-12-22 00:00 - Updated: 2025-12-22 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python315-3.15.0~a3-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python315-3.15.0~a3-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15840",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15840-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-12084 page",
"url": "https://www.suse.com/security/cve/CVE-2025-12084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13836 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13837 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13837/"
}
],
"title": "python315-3.15.0~a3-1.1 on GA media",
"tracking": {
"current_release_date": "2025-12-22T00:00:00Z",
"generator": {
"date": "2025-12-22T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15840-1",
"initial_release_date": "2025-12-22T00:00:00Z",
"revision_history": [
{
"date": "2025-12-22T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python315-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-3.15.0~a3-1.1.aarch64",
"product_id": "python315-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-curses-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-curses-3.15.0~a3-1.1.aarch64",
"product_id": "python315-curses-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-dbm-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-dbm-3.15.0~a3-1.1.aarch64",
"product_id": "python315-dbm-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-idle-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-idle-3.15.0~a3-1.1.aarch64",
"product_id": "python315-idle-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-profiling-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-profiling-3.15.0~a3-1.1.aarch64",
"product_id": "python315-profiling-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-tk-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-tk-3.15.0~a3-1.1.aarch64",
"product_id": "python315-tk-3.15.0~a3-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"product": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"product_id": "python315-x86-64-v3-3.15.0~a3-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python315-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-curses-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-curses-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-curses-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-dbm-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-dbm-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-dbm-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-idle-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-idle-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-idle-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-profiling-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-profiling-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-profiling-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-tk-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-tk-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-tk-3.15.0~a3-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"product": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"product_id": "python315-x86-64-v3-3.15.0~a3-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python315-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-3.15.0~a3-1.1.s390x",
"product_id": "python315-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-curses-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-curses-3.15.0~a3-1.1.s390x",
"product_id": "python315-curses-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-dbm-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-dbm-3.15.0~a3-1.1.s390x",
"product_id": "python315-dbm-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-idle-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-idle-3.15.0~a3-1.1.s390x",
"product_id": "python315-idle-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-profiling-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-profiling-3.15.0~a3-1.1.s390x",
"product_id": "python315-profiling-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-tk-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-tk-3.15.0~a3-1.1.s390x",
"product_id": "python315-tk-3.15.0~a3-1.1.s390x"
}
},
{
"category": "product_version",
"name": "python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"product": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"product_id": "python315-x86-64-v3-3.15.0~a3-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python315-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-3.15.0~a3-1.1.x86_64",
"product_id": "python315-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-curses-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-curses-3.15.0~a3-1.1.x86_64",
"product_id": "python315-curses-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-dbm-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-dbm-3.15.0~a3-1.1.x86_64",
"product_id": "python315-dbm-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-idle-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-idle-3.15.0~a3-1.1.x86_64",
"product_id": "python315-idle-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-profiling-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-profiling-3.15.0~a3-1.1.x86_64",
"product_id": "python315-profiling-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-tk-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-tk-3.15.0~a3-1.1.x86_64",
"product_id": "python315-tk-3.15.0~a3-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "python315-x86-64-v3-3.15.0~a3-1.1.x86_64",
"product": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.x86_64",
"product_id": "python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-curses-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-curses-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-curses-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-curses-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-curses-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-curses-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-curses-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-curses-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-dbm-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-dbm-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-dbm-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-dbm-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-dbm-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-dbm-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-dbm-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-dbm-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-idle-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-idle-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-idle-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-idle-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-idle-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-idle-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-idle-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-idle-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-profiling-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-profiling-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-profiling-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-profiling-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-profiling-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-profiling-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-profiling-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-profiling-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-tk-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-tk-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-tk-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-tk-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-tk-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-tk-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-tk-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-tk-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64"
},
"product_reference": "python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le"
},
"product_reference": "python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x"
},
"product_reference": "python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python315-x86-64-v3-3.15.0~a3-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
},
"product_reference": "python315-x86-64-v3-3.15.0~a3-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-12084"
}
],
"notes": [
{
"category": "general",
"text": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-12084",
"url": "https://www.suse.com/security/cve/CVE-2025-12084"
},
{
"category": "external",
"summary": "SUSE Bug 1254997 for CVE-2025-12084",
"url": "https://bugzilla.suse.com/1254997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-12084"
},
{
"cve": "CVE-2025-13836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13836"
}
],
"notes": [
{
"category": "general",
"text": "When reading an HTTP response from a server, if no read amount is specified, the default behavior will be to use Content-Length. This allows a malicious server to cause the client to read large amounts of data into memory, potentially causing OOM or other DoS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13836",
"url": "https://www.suse.com/security/cve/CVE-2025-13836"
},
{
"category": "external",
"summary": "SUSE Bug 1254400 for CVE-2025-13836",
"url": "https://bugzilla.suse.com/1254400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13836"
},
{
"cve": "CVE-2025-13837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13837"
}
],
"notes": [
{
"category": "general",
"text": "When loading a plist file, the plistlib module reads data in size specified by the file itself, meaning a malicious file can cause OOM and DoS issues",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13837",
"url": "https://www.suse.com/security/cve/CVE-2025-13837"
},
{
"category": "external",
"summary": "SUSE Bug 1254401 for CVE-2025-13837",
"url": "https://bugzilla.suse.com/1254401"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-curses-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-dbm-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-idle-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-profiling-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-tk-3.15.0~a3-1.1.x86_64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.aarch64",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.ppc64le",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.s390x",
"openSUSE Tumbleweed:python315-x86-64-v3-3.15.0~a3-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13837"
}
]
}
OPENSUSE-SU-2025:15839-1
Vulnerability from csaf_opensuse - Published: 2025-12-22 00:00 - Updated: 2025-12-22 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "python310-3.10.19-3.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the python310-3.10.19-3.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15839",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15839-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-12084 page",
"url": "https://www.suse.com/security/cve/CVE-2025-12084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13836 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13836/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-13837 page",
"url": "https://www.suse.com/security/cve/CVE-2025-13837/"
}
],
"title": "python310-3.10.19-3.1 on GA media",
"tracking": {
"current_release_date": "2025-12-22T00:00:00Z",
"generator": {
"date": "2025-12-22T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15839-1",
"initial_release_date": "2025-12-22T00:00:00Z",
"revision_history": [
{
"date": "2025-12-22T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "python310-3.10.19-3.1.aarch64",
"product": {
"name": "python310-3.10.19-3.1.aarch64",
"product_id": "python310-3.10.19-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-32bit-3.10.19-3.1.aarch64",
"product": {
"name": "python310-32bit-3.10.19-3.1.aarch64",
"product_id": "python310-32bit-3.10.19-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-curses-3.10.19-3.1.aarch64",
"product": {
"name": "python310-curses-3.10.19-3.1.aarch64",
"product_id": "python310-curses-3.10.19-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-dbm-3.10.19-3.1.aarch64",
"product": {
"name": "python310-dbm-3.10.19-3.1.aarch64",
"product_id": "python310-dbm-3.10.19-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-idle-3.10.19-3.1.aarch64",
"product": {
"name": "python310-idle-3.10.19-3.1.aarch64",
"product_id": "python310-idle-3.10.19-3.1.aarch64"
}
},
{
"category": "product_version",
"name": "python310-tk-3.10.19-3.1.aarch64",
"product": {
"name": "python310-tk-3.10.19-3.1.aarch64",
"product_id": "python310-tk-3.10.19-3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-3.10.19-3.1.ppc64le",
"product_id": "python310-3.10.19-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-32bit-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-32bit-3.10.19-3.1.ppc64le",
"product_id": "python310-32bit-3.10.19-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-curses-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-curses-3.10.19-3.1.ppc64le",
"product_id": "python310-curses-3.10.19-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-dbm-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-dbm-3.10.19-3.1.ppc64le",
"product_id": "python310-dbm-3.10.19-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-idle-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-idle-3.10.19-3.1.ppc64le",
"product_id": "python310-idle-3.10.19-3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python310-tk-3.10.19-3.1.ppc64le",
"product": {
"name": "python310-tk-3.10.19-3.1.ppc64le",
"product_id": "python310-tk-3.10.19-3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-3.10.19-3.1.s390x",
"product": {
"name": "python310-3.10.19-3.1.s390x",
"product_id": "python310-3.10.19-3.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-32bit-3.10.19-3.1.s390x",
"product": {
"name": "python310-32bit-3.10.19-3.1.s390x",
"product_id": "python310-32bit-3.10.19-3.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-curses-3.10.19-3.1.s390x",
"product": {
"name": "python310-curses-3.10.19-3.1.s390x",
"product_id": "python310-curses-3.10.19-3.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-dbm-3.10.19-3.1.s390x",
"product": {
"name": "python310-dbm-3.10.19-3.1.s390x",
"product_id": "python310-dbm-3.10.19-3.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-idle-3.10.19-3.1.s390x",
"product": {
"name": "python310-idle-3.10.19-3.1.s390x",
"product_id": "python310-idle-3.10.19-3.1.s390x"
}
},
{
"category": "product_version",
"name": "python310-tk-3.10.19-3.1.s390x",
"product": {
"name": "python310-tk-3.10.19-3.1.s390x",
"product_id": "python310-tk-3.10.19-3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python310-3.10.19-3.1.x86_64",
"product": {
"name": "python310-3.10.19-3.1.x86_64",
"product_id": "python310-3.10.19-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-32bit-3.10.19-3.1.x86_64",
"product": {
"name": "python310-32bit-3.10.19-3.1.x86_64",
"product_id": "python310-32bit-3.10.19-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-curses-3.10.19-3.1.x86_64",
"product": {
"name": "python310-curses-3.10.19-3.1.x86_64",
"product_id": "python310-curses-3.10.19-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-dbm-3.10.19-3.1.x86_64",
"product": {
"name": "python310-dbm-3.10.19-3.1.x86_64",
"product_id": "python310-dbm-3.10.19-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-idle-3.10.19-3.1.x86_64",
"product": {
"name": "python310-idle-3.10.19-3.1.x86_64",
"product_id": "python310-idle-3.10.19-3.1.x86_64"
}
},
{
"category": "product_version",
"name": "python310-tk-3.10.19-3.1.x86_64",
"product": {
"name": "python310-tk-3.10.19-3.1.x86_64",
"product_id": "python310-tk-3.10.19-3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64"
},
"product_reference": "python310-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-3.10.19-3.1.s390x"
},
"product_reference": "python310-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64"
},
"product_reference": "python310-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-32bit-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64"
},
"product_reference": "python310-32bit-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-32bit-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-32bit-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-32bit-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x"
},
"product_reference": "python310-32bit-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-32bit-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64"
},
"product_reference": "python310-32bit-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-curses-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64"
},
"product_reference": "python310-curses-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-curses-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-curses-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-curses-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x"
},
"product_reference": "python310-curses-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-curses-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64"
},
"product_reference": "python310-curses-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-dbm-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64"
},
"product_reference": "python310-dbm-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-dbm-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-dbm-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-dbm-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x"
},
"product_reference": "python310-dbm-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-dbm-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64"
},
"product_reference": "python310-dbm-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-idle-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64"
},
"product_reference": "python310-idle-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-idle-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-idle-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-idle-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x"
},
"product_reference": "python310-idle-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-idle-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64"
},
"product_reference": "python310-idle-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-tk-3.10.19-3.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64"
},
"product_reference": "python310-tk-3.10.19-3.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-tk-3.10.19-3.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le"
},
"product_reference": "python310-tk-3.10.19-3.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-tk-3.10.19-3.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x"
},
"product_reference": "python310-tk-3.10.19-3.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python310-tk-3.10.19-3.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
},
"product_reference": "python310-tk-3.10.19-3.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-12084"
}
],
"notes": [
{
"category": "general",
"text": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-12084",
"url": "https://www.suse.com/security/cve/CVE-2025-12084"
},
{
"category": "external",
"summary": "SUSE Bug 1254997 for CVE-2025-12084",
"url": "https://bugzilla.suse.com/1254997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-12084"
},
{
"cve": "CVE-2025-13836",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13836"
}
],
"notes": [
{
"category": "general",
"text": "When reading an HTTP response from a server, if no read amount is specified, the default behavior will be to use Content-Length. This allows a malicious server to cause the client to read large amounts of data into memory, potentially causing OOM or other DoS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13836",
"url": "https://www.suse.com/security/cve/CVE-2025-13836"
},
{
"category": "external",
"summary": "SUSE Bug 1254400 for CVE-2025-13836",
"url": "https://bugzilla.suse.com/1254400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13836"
},
{
"cve": "CVE-2025-13837",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-13837"
}
],
"notes": [
{
"category": "general",
"text": "When loading a plist file, the plistlib module reads data in size specified by the file itself, meaning a malicious file can cause OOM and DoS issues",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-13837",
"url": "https://www.suse.com/security/cve/CVE-2025-13837"
},
{
"category": "external",
"summary": "SUSE Bug 1254401 for CVE-2025-13837",
"url": "https://bugzilla.suse.com/1254401"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:python310-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-32bit-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-curses-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-dbm-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-idle-3.10.19-3.1.x86_64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.aarch64",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.ppc64le",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.s390x",
"openSUSE Tumbleweed:python310-tk-3.10.19-3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-22T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-13837"
}
]
}
GHSA-HFQX-732W-XRRW
Vulnerability from github – Published: 2025-12-03 21:31 – Updated: 2025-12-22 21:30When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.
{
"affected": [],
"aliases": [
"CVE-2025-12084"
],
"database_specific": {
"cwe_ids": [
"CWE-407"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-12-03T19:15:55Z",
"severity": "MODERATE"
},
"details": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents.",
"id": "GHSA-hfqx-732w-xrrw",
"modified": "2025-12-22T21:30:32Z",
"published": "2025-12-03T21:31:04Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12084"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/issues/142145"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/pull/142146"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8"
},
{
"type": "WEB",
"url": "https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"type": "CVSS_V4"
}
]
}
WID-SEC-W-2025-2741
Vulnerability from csaf_certbund - Published: 2025-12-03 23:00 - Updated: 2025-12-23 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in cPython ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2741 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2741.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2741 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2741"
},
{
"category": "external",
"summary": "Python GitHub vom 2025-12-03",
"url": "https://github.com/python/cpython/pull/142146"
},
{
"category": "external",
"summary": "NIST Vulnerability Database vom 2025-12-03",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12084"
},
{
"category": "external",
"summary": "Python Commit vom 2025-12-03",
"url": "https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4"
},
{
"category": "external",
"summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2025-12-09",
"url": "https://msrc.microsoft.com/update-guide/"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-883181272E vom 2025-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-883181272e"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-34626C05F6 vom 2025-12-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-34626c05f6"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15840-1 vom 2025-12-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OEICZLLFBSA2UCSDB6K74LUJUBQYIBBT/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15839-1 vom 2025-12-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HHCTDLMCVIFGMBXKJ5CJPE7ZILDQ6XD7/"
}
],
"source_lang": "en-US",
"title": "cPython: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2025-12-23T23:00:00.000+00:00",
"generator": {
"date": "2025-12-24T08:50:09.851+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2741",
"initial_release_date": "2025-12-03T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-12-03T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-12-09T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2025-12-14T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-12-23T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von openSUSE aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "azl3",
"product": {
"name": "Microsoft Azure Linux azl3",
"product_id": "T049210",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:azure_linux:azl3"
}
}
}
],
"category": "product_name",
"name": "Azure Linux"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Python",
"product": {
"name": "Open Source Python",
"product_id": "T049089",
"product_identification_helper": {
"cpe": "cpe:/a:python:python:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12084",
"product_status": {
"known_affected": [
"T027843",
"T049089",
"T049210",
"74185"
]
},
"release_date": "2025-12-03T23:00:00.000+00:00",
"title": "CVE-2025-12084"
}
]
}
MSRC_CVE-2025-12084
Vulnerability from csaf_microsoft - Published: 2025-12-02 00:00 - Updated: 2025-12-09 01:39Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-12084 Quadratic complexity in node ID cache clearing - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-12084.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Quadratic complexity in node ID cache clearing",
"tracking": {
"current_release_date": "2025-12-09T01:39:42.000Z",
"generator": {
"date": "2025-12-09T08:19:57.242Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-12084",
"initial_release_date": "2025-12-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-12-06T01:04:08.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-12-07T01:01:53.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
},
{
"date": "2025-12-08T14:36:14.000Z",
"legacy_version": "3",
"number": "3",
"summary": "Information published."
},
{
"date": "2025-12-09T01:39:42.000Z",
"legacy_version": "4",
"number": "4",
"summary": "Information published."
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 python3 3.9.19-17",
"product": {
"name": "cbl2 python3 3.9.19-17",
"product_id": "2"
}
},
{
"category": "product_version_range",
"name": "azl3 python3 3.12.9-6",
"product": {
"name": "azl3 python3 3.12.9-6",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "python3"
},
{
"category": "product_name",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "3"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python3 3.9.19-17 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python3 3.12.9-6 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-3"
},
"product_reference": "3",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12084",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17084-3"
]
}
],
"notes": [
{
"category": "general",
"text": "PSF",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17086-2",
"17084-1"
],
"known_not_affected": [
"17084-3"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-12084 Quadratic complexity in node ID cache clearing - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-12084.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-12-06T01:04:08.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-2"
]
},
{
"category": "none_available",
"date": "2025-12-06T01:04:08.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-1"
]
}
],
"title": "Quadratic complexity in node ID cache clearing"
}
]
}
FKIE_CVE-2025-12084
Vulnerability from fkie_nvd - Published: 2025-12-03 19:15 - Updated: 2025-12-22 20:15| URL | Tags | ||
|---|---|---|---|
| cna@python.org | https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0 | Patch | |
| cna@python.org | https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4 | Patch | |
| cna@python.org | https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437 | ||
| cna@python.org | https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907 | ||
| cna@python.org | https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d | ||
| cna@python.org | https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8 | ||
| cna@python.org | https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964 | Patch | |
| cna@python.org | https://github.com/python/cpython/issues/142145 | Issue Tracking, Patch | |
| cna@python.org | https://github.com/python/cpython/pull/142146 | Issue Tracking, Patch |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "701E94DB-563E-44FF-AABF-0F49A9FF664A",
"versionEndExcluding": "3.13.11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2DC54087-753D-4990-AD62-F7D6DCD125D4",
"versionEndExcluding": "3.14.2",
"versionStartIncluding": "3.14.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:3.15.0:alpha1:*:*:*:*:*:*",
"matchCriteriaId": "A3327507-0B1D-4F28-A983-D07A2C8A7696",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:python:python:3.15.0:alpha2:*:*:*:*:*:*",
"matchCriteriaId": "C8AF17F1-A27F-4C98-BA5A-B4319710E8D1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When building nested elements using xml.dom.minidom methods such as appendChild() that have a dependency on _clear_id_cache() the algorithm is quadratic. Availability can be impacted when building excessively nested documents."
}
],
"id": "CVE-2025-12084",
"lastModified": "2025-12-22T20:15:44.103",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
],
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "LOW",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "cna@python.org",
"type": "Secondary"
}
]
},
"published": "2025-12-03T19:15:55.050",
"references": [
{
"source": "cna@python.org",
"tags": [
"Patch"
],
"url": "https://github.com/python/cpython/commit/027f21e417b26eed4505ac2db101a4352b7c51a0"
},
{
"source": "cna@python.org",
"tags": [
"Patch"
],
"url": "https://github.com/python/cpython/commit/08d8e18ad81cd45bc4a27d6da478b51ea49486e4"
},
{
"source": "cna@python.org",
"url": "https://github.com/python/cpython/commit/27648a1818749ef44c420afe6173af6868715437"
},
{
"source": "cna@python.org",
"url": "https://github.com/python/cpython/commit/8d2d7bb2e754f8649a68ce4116271a4932f76907"
},
{
"source": "cna@python.org",
"url": "https://github.com/python/cpython/commit/9c9dda6625a2a90d2a06c657eee021d6be19842d"
},
{
"source": "cna@python.org",
"url": "https://github.com/python/cpython/commit/a696ba8b4d42fd632afc9bc88ad830a2e4cceed8"
},
{
"source": "cna@python.org",
"tags": [
"Patch"
],
"url": "https://github.com/python/cpython/commit/ddcd2acd85d891a53e281c773b3093f9db953964"
},
{
"source": "cna@python.org",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://github.com/python/cpython/issues/142145"
},
{
"source": "cna@python.org",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://github.com/python/cpython/pull/142146"
}
],
"sourceIdentifier": "cna@python.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-407"
}
],
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
}
CERTFR-2025-AVI-1068
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
Une vulnérabilité a été découverte dans Python. Elle permet à un attaquant de provoquer un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "Python",
"vendor": {
"name": "Python",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-12084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12084"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1068",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Python. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans Python",
"vendor_advisories": [
{
"published_at": "2025-12-03",
"title": "Bulletin de s\u00e9curit\u00e9 Python PSF-2025-16",
"url": "https://raw.githubusercontent.com/psf/advisory-database/main/advisories/python/PSF-2025-16.json"
}
]
}
CERTFR-2025-AVI-1078
Vulnerability from certfr_avis - Published: 2025-12-08 - Updated: 2025-12-08
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 msft-golang 1.24.9-1 | ||
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python3 3.9.19-16 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | cbl2 qt5-qtbase 5.12.11-18 | ||
| Microsoft | N/A | cbl2 reaper 3.1.1-21 | ||
| Microsoft | N/A | cbl2 python3 3.9.19-17 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.112.1-2 | ||
| Microsoft | N/A | cbl2 vim 9.1.1616-1 | ||
| Microsoft | N/A | cbl2 kernel 5.15.186.1-1 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | azl3 vim 9.1.1616-1 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | azl3 pgbouncer 1.24.1-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 libpng 1.6.40-1 versions antérieures à 1.6.52-1 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | azl3 python3 3.12.9-5 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | cbl2 reaper 3.1.1-19 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 msft-golang 1.24.9-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python3 3.9.19-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 qt5-qtbase 5.12.11-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 reaper 3.1.1-21",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python3 3.9.19-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.112.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 vim 9.1.1616-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kernel 5.15.186.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 vim 9.1.1616-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 pgbouncer 1.24.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libpng 1.6.40-1 versions ant\u00e9rieures \u00e0 1.6.52-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python3 3.12.9-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 reaper 3.1.1-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40254"
},
{
"name": "CVE-2025-40219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40219"
},
{
"name": "CVE-2025-40240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40240"
},
{
"name": "CVE-2025-12084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12084"
},
{
"name": "CVE-2023-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53209"
},
{
"name": "CVE-2025-40251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40251"
},
{
"name": "CVE-2025-13837",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13837"
},
{
"name": "CVE-2022-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50304"
},
{
"name": "CVE-2025-40245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40245"
},
{
"name": "CVE-2025-40233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40233"
},
{
"name": "CVE-2025-40242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40242"
},
{
"name": "CVE-2025-61727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61727"
},
{
"name": "CVE-2025-40252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40252"
},
{
"name": "CVE-2025-40218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40218"
},
{
"name": "CVE-2025-40220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40220"
},
{
"name": "CVE-2025-40257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40257"
},
{
"name": "CVE-2025-40263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40263"
},
{
"name": "CVE-2025-13836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13836"
},
{
"name": "CVE-2025-66293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66293"
},
{
"name": "CVE-2025-40250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40250"
},
{
"name": "CVE-2025-40264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40264"
},
{
"name": "CVE-2025-66476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66476"
},
{
"name": "CVE-2022-50303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50303"
},
{
"name": "CVE-2025-40243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40243"
},
{
"name": "CVE-2025-40266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40266"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-12385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12385"
},
{
"name": "CVE-2023-53231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53231"
},
{
"name": "CVE-2025-40247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40247"
},
{
"name": "CVE-2025-40215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40215"
},
{
"name": "CVE-2025-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40217"
},
{
"name": "CVE-2025-40248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40248"
},
{
"name": "CVE-2025-40259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40259"
},
{
"name": "CVE-2025-40253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40253"
},
{
"name": "CVE-2025-12819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12819"
},
{
"name": "CVE-2025-40258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40258"
},
{
"name": "CVE-2025-34297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-34297"
},
{
"name": "CVE-2025-40262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40262"
},
{
"name": "CVE-2025-40261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40261"
},
{
"name": "CVE-2025-40244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40244"
},
{
"name": "CVE-2025-40223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40223"
},
{
"name": "CVE-2025-61729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61729"
}
],
"initial_release_date": "2025-12-08T00:00:00",
"last_revision_date": "2025-12-08T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1078",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40254",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40254"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40257",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40257"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40245",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40245"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40258",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40258"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-50304",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-50304"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40219",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40219"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40233",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40233"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40244",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40244"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53209",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53209"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61729",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61729"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40262",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40262"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40253",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40253"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40223",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40223"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40217",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40217"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-6485",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6485"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40252",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40252"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40250",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40250"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40261",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40261"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40215",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40215"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40264",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40264"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40263",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40263"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12084"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12385",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12385"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12819",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12819"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61727",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61727"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40242",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40242"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40259",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40259"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-50303",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-50303"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40243",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40243"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40251",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40251"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40247",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40247"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40220",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40220"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66476",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66476"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40240",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40240"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40248",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40248"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13836",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13836"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66293",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66293"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53231"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40218",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40218"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13837",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13837"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40266",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40266"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-34297",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-34297"
}
]
}
CERTFR-2025-AVI-1068
Vulnerability from certfr_avis - Published: 2025-12-05 - Updated: 2025-12-05
Une vulnérabilité a été découverte dans Python. Elle permet à un attaquant de provoquer un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Python sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "Python",
"vendor": {
"name": "Python",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-12084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12084"
}
],
"initial_release_date": "2025-12-05T00:00:00",
"last_revision_date": "2025-12-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1068",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Python. Elle permet \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance.",
"title": "Vuln\u00e9rabilit\u00e9 dans Python",
"vendor_advisories": [
{
"published_at": "2025-12-03",
"title": "Bulletin de s\u00e9curit\u00e9 Python PSF-2025-16",
"url": "https://raw.githubusercontent.com/psf/advisory-database/main/advisories/python/PSF-2025-16.json"
}
]
}
CERTFR-2025-AVI-1078
Vulnerability from certfr_avis - Published: 2025-12-08 - Updated: 2025-12-08
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 msft-golang 1.24.9-1 | ||
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python3 3.9.19-16 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | cbl2 qt5-qtbase 5.12.11-18 | ||
| Microsoft | N/A | cbl2 reaper 3.1.1-21 | ||
| Microsoft | N/A | cbl2 python3 3.9.19-17 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.112.1-2 | ||
| Microsoft | N/A | cbl2 vim 9.1.1616-1 | ||
| Microsoft | N/A | cbl2 kernel 5.15.186.1-1 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | azl3 vim 9.1.1616-1 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | azl3 pgbouncer 1.24.1-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 libpng 1.6.40-1 versions antérieures à 1.6.52-1 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | azl3 python3 3.12.9-5 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | cbl2 reaper 3.1.1-19 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 msft-golang 1.24.9-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python3 3.9.19-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 qt5-qtbase 5.12.11-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 reaper 3.1.1-21",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python3 3.9.19-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.112.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 vim 9.1.1616-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 kernel 5.15.186.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 vim 9.1.1616-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 pgbouncer 1.24.1-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libpng 1.6.40-1 versions ant\u00e9rieures \u00e0 1.6.52-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python3 3.12.9-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 reaper 3.1.1-19",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40254"
},
{
"name": "CVE-2025-40219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40219"
},
{
"name": "CVE-2025-40240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40240"
},
{
"name": "CVE-2025-12084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12084"
},
{
"name": "CVE-2023-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53209"
},
{
"name": "CVE-2025-40251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40251"
},
{
"name": "CVE-2025-13837",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13837"
},
{
"name": "CVE-2022-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50304"
},
{
"name": "CVE-2025-40245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40245"
},
{
"name": "CVE-2025-40233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40233"
},
{
"name": "CVE-2025-40242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40242"
},
{
"name": "CVE-2025-61727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61727"
},
{
"name": "CVE-2025-40252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40252"
},
{
"name": "CVE-2025-40218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40218"
},
{
"name": "CVE-2025-40220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40220"
},
{
"name": "CVE-2025-40257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40257"
},
{
"name": "CVE-2025-40263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40263"
},
{
"name": "CVE-2025-13836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13836"
},
{
"name": "CVE-2025-66293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66293"
},
{
"name": "CVE-2025-40250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40250"
},
{
"name": "CVE-2025-40264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40264"
},
{
"name": "CVE-2025-66476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-66476"
},
{
"name": "CVE-2022-50303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50303"
},
{
"name": "CVE-2025-40243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40243"
},
{
"name": "CVE-2025-40266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40266"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-12385",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12385"
},
{
"name": "CVE-2023-53231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53231"
},
{
"name": "CVE-2025-40247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40247"
},
{
"name": "CVE-2025-40215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40215"
},
{
"name": "CVE-2025-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40217"
},
{
"name": "CVE-2025-40248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40248"
},
{
"name": "CVE-2025-40259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40259"
},
{
"name": "CVE-2025-40253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40253"
},
{
"name": "CVE-2025-12819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12819"
},
{
"name": "CVE-2025-40258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40258"
},
{
"name": "CVE-2025-34297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-34297"
},
{
"name": "CVE-2025-40262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40262"
},
{
"name": "CVE-2025-40261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40261"
},
{
"name": "CVE-2025-40244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40244"
},
{
"name": "CVE-2025-40223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40223"
},
{
"name": "CVE-2025-61729",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61729"
}
],
"initial_release_date": "2025-12-08T00:00:00",
"last_revision_date": "2025-12-08T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1078",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-12-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40254",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40254"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40257",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40257"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40245",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40245"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40258",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40258"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-50304",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-50304"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40219",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40219"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40233",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40233"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40244",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40244"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53209",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53209"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61729",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61729"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40262",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40262"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40253",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40253"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40223",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40223"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40217",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40217"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2024-6485",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6485"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40252",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40252"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40250",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40250"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40261",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40261"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40215",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40215"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40264",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40264"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40263",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40263"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12084"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12385",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12385"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12819",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12819"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61727",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61727"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40242",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40242"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40259",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40259"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2022-50303",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-50303"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40243",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40243"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40251",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40251"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40247",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40247"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40220",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40220"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66476",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66476"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40240",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40240"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40248",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40248"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13836",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13836"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-66293",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-66293"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2023-53231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-53231"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40218",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40218"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-13837",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-13837"
},
{
"published_at": "2025-12-06",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40266",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40266"
},
{
"published_at": "2025-12-05",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-34297",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-34297"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.