Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-58183 (GCVE-0-2025-58183)
Vulnerability from cvelistv5 – Published: 2025-10-29 22:10 – Updated: 2025-11-04 21:13- CWE-400 - Uncontrolled Resource Consumption
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Go standard library | archive/tar |
Affected:
0 , < 1.24.8
(semver)
Affected: 1.25.0 , < 1.25.2 (semver) |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-58183",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-30T14:22:41.219110Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-03T19:56:37.377Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-11-04T21:13:32.834Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "archive/tar",
"product": "archive/tar",
"programRoutines": [
{
"name": "readGNUSparseMap1x0"
},
{
"name": "Reader.Next"
}
],
"vendor": "Go standard library",
"versions": [
{
"lessThan": "1.24.8",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "1.25.2",
"status": "affected",
"version": "1.25.0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Harshit Gupta (Mr HAX)"
}
],
"descriptions": [
{
"lang": "en",
"value": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-400: Uncontrolled Resource Consumption",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-29T22:10:14.376Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://go.dev/cl/709861"
},
{
"url": "https://go.dev/issue/75677"
},
{
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2025-58183",
"datePublished": "2025-10-29T22:10:14.376Z",
"dateReserved": "2025-08-27T14:50:58.691Z",
"dateUpdated": "2025-11-04T21:13:32.834Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-58183\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-10-29T23:16:19.357\",\"lastModified\":\"2025-11-04T22:16:33.200\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"references\":[{\"url\":\"https://go.dev/cl/709861\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/75677\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-4014\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/10/08/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/10/08/1\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-11-04T21:13:32.834Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-58183\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-30T14:22:41.219110Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-30T14:23:04.000Z\"}}], \"cna\": {\"title\": \"Unbounded allocation when parsing GNU sparse map in archive/tar\", \"credits\": [{\"lang\": \"en\", \"value\": \"Harshit Gupta (Mr HAX)\"}], \"affected\": [{\"vendor\": \"Go standard library\", \"product\": \"archive/tar\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.24.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.25.0\", \"lessThan\": \"1.25.2\", \"versionType\": \"semver\"}], \"packageName\": \"archive/tar\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"readGNUSparseMap1x0\"}, {\"name\": \"Reader.Next\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/709861\"}, {\"url\": \"https://go.dev/issue/75677\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-4014\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-400: Uncontrolled Resource Consumption\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-10-29T22:10:14.376Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-58183\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-04T21:13:32.834Z\", \"dateReserved\": \"2025-08-27T14:50:58.691Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-10-29T22:10:14.376Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-1036
Vulnerability from certfr_avis - Published: 2025-11-24 - Updated: 2025-11-24
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | App Metrics versions antérieures à 2.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.126.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Platform Services | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Metric Store versions antérieures à 1.8.1 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu | VMware Tanzu pour Postgres on Tanzu Platform versions antérieures à 10.2.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Windows) versions antérieures à 2019.92.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.954.x |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "App Metrics versions ant\u00e9rieures \u00e0 2.3.2",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.126.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Platform Services",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Metric Store versions ant\u00e9rieures \u00e0 1.8.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour Postgres on Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Windows) versions ant\u00e9rieures \u00e0 2019.92.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-13425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13425"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-64329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64329"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-40300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58058"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5981"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-24T00:00:00",
"last_revision_date": "2025-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1036",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36513",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36513"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36530",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36530"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36512",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36512"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36526",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36526"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36511",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36511"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36525",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36525"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36516",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36516"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36527",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36527"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36536",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36536"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36519",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36519"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36518",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36518"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36524",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36524"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36521",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36521"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36528",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36528"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36522",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36522"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36514",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36514"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36532",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36532"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36509",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36509"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36517",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36517"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36533",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36533"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36537",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36537"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36531",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36531"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36510",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36510"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36523",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36523"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36515",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36515"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36529",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36529"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36534",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36534"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36535",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36535"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36520",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36520"
}
]
}
CERTFR-2025-AVI-0966
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 moby-engine 25.0.3-13 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | cbl2 msft-golang 1.24.8-1 | ||
| Microsoft | N/A | azl3 gh 2.62.0-9 | ||
| Microsoft | N/A | azl3 frr 9.1.1-3 | ||
| Microsoft | N/A | azl3 xorg-x11-server-Xwayland 24.1.6-2 versions antérieures à 24.1.6-3 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 moby-engine 24.0.9-18 | ||
| Microsoft | N/A | cbl2 frr 8.5.5-3 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-16 | ||
| Microsoft | N/A | azl3 skopeo 1.14.4-6 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 versions antérieures à 3.3.3-5 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | cbl2 keras 2.11.0-3 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-16 | ||
| Microsoft | N/A | cbl2 skopeo 1.14.2-12 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-25 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gh 2.62.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 frr 9.1.1-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 xorg-x11-server-Xwayland 24.1.6-2 versions ant\u00e9rieures \u00e0 24.1.6-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 frr 8.5.5-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 skopeo 1.14.4-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4 versions ant\u00e9rieures \u00e0 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 keras 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-40100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40100"
},
{
"name": "CVE-2025-40103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40103"
},
{
"name": "CVE-2025-61102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61102"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2025-40092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40092"
},
{
"name": "CVE-2025-61106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61106"
},
{
"name": "CVE-2025-61103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61103"
},
{
"name": "CVE-2025-62230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62230"
},
{
"name": "CVE-2025-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40104"
},
{
"name": "CVE-2025-40097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40097"
},
{
"name": "CVE-2025-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40106"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-40088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40088"
},
{
"name": "CVE-2025-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40085"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61105"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-40084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40084"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-40095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40095"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40105"
},
{
"name": "CVE-2025-62229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62229"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-62231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62231"
},
{
"name": "CVE-2025-40099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40099"
},
{
"name": "CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-40094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40094"
},
{
"name": "CVE-2025-40102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40102"
},
{
"name": "CVE-2025-12058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12058"
},
{
"name": "CVE-2025-61101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61101"
},
{
"name": "CVE-2025-61107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61107"
},
{
"name": "CVE-2025-61100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61100"
},
{
"name": "CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"name": "CVE-2025-61104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61104"
},
{
"name": "CVE-2025-40087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40087"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0966",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58189",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58189"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40099",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40099"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40083",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40083"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58186",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58186"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61724",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61724"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61103"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12058",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12058"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40087",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40087"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62229",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62229"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62231"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40097",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40097"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40084"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58187",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58187"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40094",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40094"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40103"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40085",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40085"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-47912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47912"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40092",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40092"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40096",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40096"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61107",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61107"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40088",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40088"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58183",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58183"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61725",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61725"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61101",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61101"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61723",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61723"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40095",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40095"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12060"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62230"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58185",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58185"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58188",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58188"
}
]
}
CERTFR-2025-AVI-1036
Vulnerability from certfr_avis - Published: 2025-11-24 - Updated: 2025-11-24
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | App Metrics versions antérieures à 2.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.126.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Platform Services | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 6.0.22 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Metric Store versions antérieures à 1.8.1 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Isolation Segmentation pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | AI Services pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu | VMware Tanzu pour Postgres on Tanzu Platform versions antérieures à 10.2.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.954.x | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Windows) versions antérieures à 2019.92.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.3.1 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.954.x |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "App Metrics versions ant\u00e9rieures \u00e0 2.3.2",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.126.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Platform Services",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.22",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Metric Store versions ant\u00e9rieures \u00e0 1.8.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Isolation Segmentation pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "AI Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour Postgres on Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Windows) versions ant\u00e9rieures \u00e0 2019.92.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.1",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.954.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-13425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-13425"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-64329",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64329"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-40300",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-25621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25621"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58058"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5981"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-24T00:00:00",
"last_revision_date": "2025-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-1036",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36513",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36513"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36530",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36530"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36512",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36512"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36526",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36526"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36511",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36511"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36525",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36525"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36516",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36516"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36527",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36527"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36536",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36536"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36519",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36519"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36518",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36518"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36524",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36524"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36521",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36521"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36528",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36528"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36522",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36522"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36514",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36514"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36532",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36532"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36509",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36509"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36517",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36517"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36533",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36533"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36537",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36537"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36531",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36531"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36510",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36510"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36523",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36523"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36515",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36515"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36529",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36529"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36534",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36534"
},
{
"published_at": "2025-11-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36535",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36535"
},
{
"published_at": "2025-11-23",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36520",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36520"
}
]
}
CERTFR-2025-AVI-0966
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 moby-engine 25.0.3-13 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | cbl2 msft-golang 1.24.8-1 | ||
| Microsoft | N/A | azl3 gh 2.62.0-9 | ||
| Microsoft | N/A | azl3 frr 9.1.1-3 | ||
| Microsoft | N/A | azl3 xorg-x11-server-Xwayland 24.1.6-2 versions antérieures à 24.1.6-3 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 moby-engine 24.0.9-18 | ||
| Microsoft | N/A | cbl2 frr 8.5.5-3 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-16 | ||
| Microsoft | N/A | azl3 skopeo 1.14.4-6 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 versions antérieures à 3.3.3-5 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | cbl2 keras 2.11.0-3 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-16 | ||
| Microsoft | N/A | cbl2 skopeo 1.14.2-12 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-25 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gh 2.62.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 frr 9.1.1-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 xorg-x11-server-Xwayland 24.1.6-2 versions ant\u00e9rieures \u00e0 24.1.6-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 frr 8.5.5-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 skopeo 1.14.4-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4 versions ant\u00e9rieures \u00e0 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 keras 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-40100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40100"
},
{
"name": "CVE-2025-40103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40103"
},
{
"name": "CVE-2025-61102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61102"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2025-40092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40092"
},
{
"name": "CVE-2025-61106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61106"
},
{
"name": "CVE-2025-61103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61103"
},
{
"name": "CVE-2025-62230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62230"
},
{
"name": "CVE-2025-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40104"
},
{
"name": "CVE-2025-40097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40097"
},
{
"name": "CVE-2025-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40106"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-40088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40088"
},
{
"name": "CVE-2025-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40085"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61105"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-40084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40084"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-40095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40095"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40105"
},
{
"name": "CVE-2025-62229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62229"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-62231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62231"
},
{
"name": "CVE-2025-40099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40099"
},
{
"name": "CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-40094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40094"
},
{
"name": "CVE-2025-40102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40102"
},
{
"name": "CVE-2025-12058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12058"
},
{
"name": "CVE-2025-61101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61101"
},
{
"name": "CVE-2025-61107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61107"
},
{
"name": "CVE-2025-61100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61100"
},
{
"name": "CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"name": "CVE-2025-61104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61104"
},
{
"name": "CVE-2025-40087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40087"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0966",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58189",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58189"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40099",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40099"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40083",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40083"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58186",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58186"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61724",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61724"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61103"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12058",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12058"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40087",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40087"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62229",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62229"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62231"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40097",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40097"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40084"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58187",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58187"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40094",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40094"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40103"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40085",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40085"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-47912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47912"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40092",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40092"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40096",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40096"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61107",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61107"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40088",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40088"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58183",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58183"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61725",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61725"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61101",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61101"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61723",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61723"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40095",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40095"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12060"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62230"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58185",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58185"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58188",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58188"
}
]
}
OPENSUSE-SU-2025:15723-1
Vulnerability from csaf_opensuse - Published: 2025-11-10 00:00 - Updated: 2025-11-10 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "regclient-0.10.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the regclient-0.10.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15723",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15723-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9230 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9230/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9231 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-9232 page",
"url": "https://www.suse.com/security/cve/CVE-2025-9232/"
}
],
"title": "regclient-0.10.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-10T00:00:00Z",
"generator": {
"date": "2025-11-10T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15723-1",
"initial_release_date": "2025-11-10T00:00:00Z",
"revision_history": [
{
"date": "2025-11-10T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-0.10.0-1.1.aarch64",
"product_id": "regclient-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-bash-completion-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-fish-completion-0.10.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"product_id": "regclient-zsh-completion-0.10.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-0.10.0-1.1.ppc64le",
"product_id": "regclient-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-bash-completion-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-fish-completion-0.10.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"product_id": "regclient-zsh-completion-0.10.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.s390x",
"product": {
"name": "regclient-0.10.0-1.1.s390x",
"product_id": "regclient-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.s390x",
"product_id": "regclient-bash-completion-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.s390x",
"product_id": "regclient-fish-completion-0.10.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.s390x",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.s390x",
"product_id": "regclient-zsh-completion-0.10.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "regclient-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-0.10.0-1.1.x86_64",
"product_id": "regclient-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-bash-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-bash-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-bash-completion-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-fish-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-fish-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-fish-completion-0.10.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"product": {
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"product_id": "regclient-zsh-completion-0.10.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x"
},
"product_reference": "regclient-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-bash-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-bash-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-fish-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-fish-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "regclient-zsh-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
},
"product_reference": "regclient-zsh-completion-0.10.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-9230",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9230"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: An application trying to decrypt CMS messages encrypted using\npassword based encryption can trigger an out-of-bounds read and write.\n\nImpact summary: This out-of-bounds read may trigger a crash which leads to\nDenial of Service for an application. The out-of-bounds write can cause\na memory corruption which can have various consequences including\na Denial of Service or Execution of attacker-supplied code.\n\nAlthough the consequences of a successful exploit of this vulnerability\ncould be severe, the probability that the attacker would be able to\nperform it is low. Besides, password based (PWRI) encryption support in CMS\nmessages is very rarely used. For that reason the issue was assessed as\nModerate severity according to our Security Policy.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as the CMS implementation is outside the OpenSSL FIPS module\nboundary.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9230",
"url": "https://www.suse.com/security/cve/CVE-2025-9230"
},
{
"category": "external",
"summary": "SUSE Bug 1250232 for CVE-2025-9230",
"url": "https://bugzilla.suse.com/1250232"
},
{
"category": "external",
"summary": "SUSE Bug 1250410 for CVE-2025-9230",
"url": "https://bugzilla.suse.com/1250410"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-9230"
},
{
"cve": "CVE-2025-9231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9231"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: A timing side-channel which could potentially allow remote\nrecovery of the private key exists in the SM2 algorithm implementation on 64 bit\nARM platforms.\n\nImpact summary: A timing side-channel in SM2 signature computations on 64 bit\nARM platforms could allow recovering the private key by an attacker..\n\nWhile remote key recovery over a network was not attempted by the reporter,\ntiming measurements revealed a timing signal which may allow such an attack.\n\nOpenSSL does not directly support certificates with SM2 keys in TLS, and so\nthis CVE is not relevant in most TLS contexts. However, given that it is\npossible to add support for such certificates via a custom provider, coupled\nwith the fact that in such a custom provider context the private key may be\nrecoverable via remote timing measurements, we consider this to be a Moderate\nseverity issue.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as SM2 is not an approved algorithm.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9231",
"url": "https://www.suse.com/security/cve/CVE-2025-9231"
},
{
"category": "external",
"summary": "SUSE Bug 1250233 for CVE-2025-9231",
"url": "https://bugzilla.suse.com/1250233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-9231"
},
{
"cve": "CVE-2025-9232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-9232"
}
],
"notes": [
{
"category": "general",
"text": "Issue summary: An application using the OpenSSL HTTP client API functions may\ntrigger an out-of-bounds read if the \u0027no_proxy\u0027 environment variable is set and\nthe host portion of the authority component of the HTTP URL is an IPv6 address.\n\nImpact summary: An out-of-bounds read can trigger a crash which leads to\nDenial of Service for an application.\n\nThe OpenSSL HTTP client API functions can be used directly by applications\nbut they are also used by the OCSP client functions and CMP (Certificate\nManagement Protocol) client implementation in OpenSSL. However the URLs used\nby these implementations are unlikely to be controlled by an attacker.\n\nIn this vulnerable code the out of bounds read can only trigger a crash.\nFurthermore the vulnerability requires an attacker-controlled URL to be\npassed from an application to the OpenSSL function and the user has to have\na \u0027no_proxy\u0027 environment variable set. For the aforementioned reasons the\nissue was assessed as Low severity.\n\nThe vulnerable code was introduced in the following patch releases:\n3.0.16, 3.1.8, 3.2.4, 3.3.3, 3.4.0 and 3.5.0.\n\nThe FIPS modules in 3.5, 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this\nissue, as the HTTP client implementation is outside the OpenSSL FIPS module\nboundary.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-9232",
"url": "https://www.suse.com/security/cve/CVE-2025-9232"
},
{
"category": "external",
"summary": "SUSE Bug 1250234 for CVE-2025-9232",
"url": "https://bugzilla.suse.com/1250234"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:regclient-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-bash-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-fish-completion-0.10.0-1.1.x86_64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.aarch64",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.ppc64le",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.s390x",
"openSUSE Tumbleweed:regclient-zsh-completion-0.10.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-10T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-9232"
}
]
}
OPENSUSE-SU-2025:15695-1
Vulnerability from csaf_opensuse - Published: 2025-11-01 00:00 - Updated: 2025-11-01 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20251029T215107-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15695",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15695-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "govulncheck-vulndb-0.0.20251029T215107-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-01T00:00:00Z",
"generator": {
"date": "2025-11-01T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15695-1",
"initial_release_date": "2025-11-01T00:00:00Z",
"revision_history": [
{
"date": "2025-11-01T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20251029T215107-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-01T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
OPENSUSE-SU-2025:15608-1
Vulnerability from csaf_opensuse - Published: 2025-10-08 00:00 - Updated: 2025-10-08 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.24-1.24.8-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.24-1.24.8-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15608",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15608-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "go1.24-1.24.8-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-08T00:00:00Z",
"generator": {
"date": "2025-10-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15608-1",
"initial_release_date": "2025-10-08T00:00:00Z",
"revision_history": [
{
"date": "2025-10-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-1.24.8-1.1.aarch64",
"product_id": "go1.24-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.8-1.1.aarch64",
"product_id": "go1.24-doc-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.aarch64",
"product_id": "go1.24-libstd-1.24.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.aarch64",
"product": {
"name": "go1.24-race-1.24.8-1.1.aarch64",
"product_id": "go1.24-race-1.24.8-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-1.24.8-1.1.ppc64le",
"product_id": "go1.24-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.8-1.1.ppc64le",
"product_id": "go1.24-doc-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.ppc64le",
"product_id": "go1.24-libstd-1.24.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.8-1.1.ppc64le",
"product_id": "go1.24-race-1.24.8-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-1.24.8-1.1.s390x",
"product_id": "go1.24-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-doc-1.24.8-1.1.s390x",
"product_id": "go1.24-doc-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.s390x",
"product_id": "go1.24-libstd-1.24.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.s390x",
"product": {
"name": "go1.24-race-1.24.8-1.1.s390x",
"product_id": "go1.24-race-1.24.8-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-1.24.8-1.1.x86_64",
"product_id": "go1.24-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.8-1.1.x86_64",
"product_id": "go1.24-doc-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-libstd-1.24.8-1.1.x86_64",
"product_id": "go1.24-libstd-1.24.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.8-1.1.x86_64",
"product": {
"name": "go1.24-race-1.24.8-1.1.x86_64",
"product_id": "go1.24-race-1.24.8-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-doc-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-libstd-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64"
},
"product_reference": "go1.24-race-1.24.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x"
},
"product_reference": "go1.24-race-1.24.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
},
"product_reference": "go1.24-race-1.24.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
OPENSUSE-SU-2025:15609-1
Vulnerability from csaf_opensuse - Published: 2025-10-08 00:00 - Updated: 2025-10-08 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.25-1.25.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.25-1.25.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15609",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15609-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "go1.25-1.25.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-10-08T00:00:00Z",
"generator": {
"date": "2025-10-08T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15609-1",
"initial_release_date": "2025-10-08T00:00:00Z",
"revision_history": [
{
"date": "2025-10-08T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-1.25.2-1.1.aarch64",
"product_id": "go1.25-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-doc-1.25.2-1.1.aarch64",
"product_id": "go1.25-doc-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.aarch64",
"product_id": "go1.25-libstd-1.25.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.aarch64",
"product": {
"name": "go1.25-race-1.25.2-1.1.aarch64",
"product_id": "go1.25-race-1.25.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-1.25.2-1.1.ppc64le",
"product_id": "go1.25-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25.2-1.1.ppc64le",
"product_id": "go1.25-doc-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.ppc64le",
"product_id": "go1.25-libstd-1.25.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.ppc64le",
"product": {
"name": "go1.25-race-1.25.2-1.1.ppc64le",
"product_id": "go1.25-race-1.25.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-1.25.2-1.1.s390x",
"product_id": "go1.25-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-doc-1.25.2-1.1.s390x",
"product_id": "go1.25-doc-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.s390x",
"product_id": "go1.25-libstd-1.25.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.s390x",
"product": {
"name": "go1.25-race-1.25.2-1.1.s390x",
"product_id": "go1.25-race-1.25.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-1.25.2-1.1.x86_64",
"product_id": "go1.25-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-doc-1.25.2-1.1.x86_64",
"product_id": "go1.25-doc-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-libstd-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-libstd-1.25.2-1.1.x86_64",
"product_id": "go1.25-libstd-1.25.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-1.1.x86_64",
"product": {
"name": "go1.25-race-1.25.2-1.1.x86_64",
"product_id": "go1.25-race-1.25.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-libstd-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-libstd-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "The Parse function permits values other than IPv6 addresses to be included in square brackets within the host component of a URL. RFC 3986 permits IPv6 addresses to be included within the host component, enclosed within square brackets. For example: \"http://[::1]/\". IPv4 addresses and hostnames must not appear within square brackets. Parse did not enforce this requirement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as \"a=;\", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scale non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "Validating certificate chains which contain DSA public keys can cause programs to panic, due to a interface cast that assumes they implement the Equal method. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "When Conn.Handshake fails during ALPN negotiation the error contains attacker controlled information (the ALPN protocols sent by the client) which is not escaped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "The processing time for parsing some invalid inputs scales non-linearly with respect to the size of the input. This affects programs which parse untrusted PEM inputs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "The Reader.ReadResponse function constructs a response string through repeated string concatenation of lines. When the number of lines in a response is large, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "The ParseAddress function constructeds domain-literal address components through repeated string concatenation. When parsing large domain-literal components, this can cause excessive CPU consumption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-doc-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-libstd-1.25.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.s390x",
"openSUSE Tumbleweed:go1.25-race-1.25.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-08T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
OPENSUSE-SU-2025:15711-1
Vulnerability from csaf_opensuse - Published: 2025-11-07 00:00 - Updated: 2025-11-07 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "opentofu-1.10.7-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the opentofu-1.10.7-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15711",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15711-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
}
],
"title": "opentofu-1.10.7-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-07T00:00:00Z",
"generator": {
"date": "2025-11-07T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15711-1",
"initial_release_date": "2025-11-07T00:00:00Z",
"revision_history": [
{
"date": "2025-11-07T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.aarch64",
"product": {
"name": "opentofu-1.10.7-1.1.aarch64",
"product_id": "opentofu-1.10.7-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.ppc64le",
"product": {
"name": "opentofu-1.10.7-1.1.ppc64le",
"product_id": "opentofu-1.10.7-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.s390x",
"product": {
"name": "opentofu-1.10.7-1.1.s390x",
"product_id": "opentofu-1.10.7-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "opentofu-1.10.7-1.1.x86_64",
"product": {
"name": "opentofu-1.10.7-1.1.x86_64",
"product_id": "opentofu-1.10.7-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64"
},
"product_reference": "opentofu-1.10.7-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le"
},
"product_reference": "opentofu-1.10.7-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x"
},
"product_reference": "opentofu-1.10.7-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentofu-1.10.7-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
},
"product_reference": "opentofu-1.10.7-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "Parsing a maliciously crafted DER payload could allocate large amounts of memory, causing memory exhaustion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "Due to the design of the name constraint checking algorithm, the processing time of some inputs scals non-linearly with respect to the size of the certificate. This affects programs which validate arbitrary certificate chains.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.aarch64",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.ppc64le",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.s390x",
"openSUSE Tumbleweed:opentofu-1.10.7-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-07T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
}
]
}
RHSA-2025:22743
Vulnerability from csaf_redhat - Published: 2025-12-04 09:52 - Updated: 2025-12-05 17:42Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Builds 1.6.1",
"title": "Topic"
},
{
"category": "general",
"text": "Releases of Red Hat OpenShift Builds 1.6.1",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22743",
"url": "https://access.redhat.com/errata/RHSA-2025:22743"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47913",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.6",
"url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.6"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22743.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.6.1",
"tracking": {
"current_release_date": "2025-12-05T17:42:48+00:00",
"generator": {
"date": "2025-12-05T17:42:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22743",
"initial_release_date": "2025-12-04T09:52:50+00:00",
"revision_history": [
{
"date": "2025-12-04T09:52:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T09:52:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-05T17:42:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Builds for Red Hat OpenShift 1.6.1",
"product": {
"name": "Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_builds:1.6::el9"
}
}
}
],
"category": "product_family",
"name": "Builds for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764897"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Aa67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764593"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ae43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764750"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Ab52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Ac6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764754130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3Ad7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764836230"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Af7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687248"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764767096"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ad4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764623"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Afc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764897"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764593"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764750"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764754130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687248"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764767096"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764623"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764897"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Ac4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764593"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764750"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aaf94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764754130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687248"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764767096"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764623"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764897"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764593"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764750"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aa68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764462"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Ae6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764754130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Af3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687373"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764687248"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764767096"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.6.1-1764764623"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64 as a component of Builds for Red Hat OpenShift 1.6.1",
"product_id": "Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47913",
"discovery_date": "2025-11-13T22:01:26.092452+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2414943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in golang.org/x/crypto/ssh/agent causes the SSH agent client to panic when a peer responds with the generic SSH_AGENT_SUCCESS (0x06) message to requests expecting typed replies (e.g., List, Sign). The unmarshal layer produces an unexpected message type, which the client code does not handle, leading to panic(\"unreachable\") or a nil-pointer dereference. A malicious agent or forwarded connection can exploit this to terminate the client process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important because it allows any malicious or misbehaving SSH agent to force a crash in the client process using a single valid protocol byte. The panic occurs before the client has a chance to validate message structure or recover, which means an attacker controlling\u2014or intercepting\u2014SSH agent traffic can reliably terminate processes that rely on agent interactions. In environments where SSH agents operate over forwarded sockets, shared workspaces, or CI/CD runners, this turns into a reliable, unauthenticated remote denial of service against critical automation or developer tooling. The flaw also stems from unsafe assumptions in the unmarshalling logic, where unexpected but protocol-legal message types drop into \u201cunreachable\u201d code paths instead of being handled gracefully\u2014making it a design-level reliability break rather than a simple error-handling bug. For this reason, it is rated as an important availability-impacting vulnerability rather than a moderate issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
],
"known_not_affected": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47913"
},
{
"category": "external",
"summary": "RHBZ#2414943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2414943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47913"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-hcg3-q754-cr77",
"url": "https://github.com/advisories/GHSA-hcg3-q754-cr77"
},
{
"category": "external",
"summary": "https://go.dev/cl/700295",
"url": "https://go.dev/cl/700295"
},
{
"category": "external",
"summary": "https://go.dev/issue/75178",
"url": "https://go.dev/issue/75178"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4116",
"url": "https://pkg.go.dev/vuln/GO-2025-4116"
}
],
"release_date": "2025-11-13T21:29:39.907000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T09:52:50+00:00",
"details": "It is recommended that existing users of Red Hat OpenShift Builds 1.6.0 upgrades to to 1.6.1",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22743"
},
{
"category": "workaround",
"details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh/agent: golang.org/x/crypto/ssh/agent: SSH client panic due to unexpected SSH_AGENT_SUCCESS"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le"
],
"known_not_affected": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T09:52:50+00:00",
"details": "It is recommended that existing users of Red Hat OpenShift Builds 1.6.0 upgrades to to 1.6.1",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22743"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:395818192d16d4d5bd33c6858ed83162423258a2e96554f142f5e8695f47b909_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e21d625630488801297b2a1608d4b36170a84861f13b699ae6ee83d116029ff_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:8e676677a0c02b23f8fadf3e96a6cc0329ac5758087d7413011d3adb5e40123b_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fc0728590aef2d02281f8315213937d2b7f9686261475e3f1c6029f2d0a36ec7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:288a32807d964dc2f5800dd659ac6f52e97056c6333714305a931027e9650d07_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:51a9ba478afe04d21e08aabef4dd42dd9edc5dd6c94f6d8debff706b6c383e81_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:a67a377cebc64f733e406ac1e8700618a4f4ce21a67acd90650e5c260eed8385_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:c4ff0ed2b70cd6385414bcec5e235f0086d5c040e98cb83f37b8811670eb43f9_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:05877af25bdf805f858a8e7326074e9af79da5d8a78a9145e8eba8c9fd4200e7_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6eccdb53987e2a35b925e0fa6e7e0a5576b2591e3402f33ec2162da01637e86e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:8c6aada94d75445b65fcfda86e0639cbd3bc06d2c96c1639442d4a6c1181bdcc_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e43e8e0411d71b6e968332c5be156f045cb27b6e183b04c0f6e57c4655740aa9_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:0b56507d8d8ac4474f1fdc66081d62005350a451b8b73ee1759acf996f7afac2_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:391c399c72d1b2154968a76fbe2c168eba92ccae154612d01bc132854b2ac5ac_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:a68e3d9055d17e2732cf14d6acc3bd0018eae883471041e3a77e66e7c985cf27_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:b52bbba7ac8e0146bababeba7e960c94701c9c91880beab6ecaf53b68c033309_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:d7559752af22bbde1b5753b2d0f5fe88bf8564f5be92a01babdf13b96074adbd_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:29f639a9a4666bfbaf1e00ac9ae4edd357cd279c770bade500e2131dd5d1bdb6_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:af94cda478224ad95dee05bf1c70267b17ccafae5b59e57265ec93addc7eac93_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:c6ad655cd4cfccb1ce94c83f80eb33746cb899a7da78485bc581071c83747126_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e6dac113de983ddcf97eb79afb8badc77ce79885c45855c97da37ce557e8fb19_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1d6fe7304c89863935f1f128c354225d1d2962ffa5927792daac7f2db89b3eb5_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:22abb2c65345ce4485090b489022c2aced9041a8a36df0c393993c5981221592_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3569c63b70cf030260a15ef955c20a9aa99adc5b55937d22e33b2b473d96070_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f7e63c479267d3aff7439cc7c8e33cf49cb2ec65ad346c859244baead109943d_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:29d644b08a2ec4a1c5586fc3950aa61ee2df6d4bd961b5a51e7098827f29cc95_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:585e73085d2b96d3da81c6b467830d279ef63f8689a27dae5e3ae7d4d32a51e1_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9ef68867ac0b3b993028f02dc4304d6270a8c6f27a85881f978a10fa59e2146e_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ee92e793aaf66e7bdcf507af951e198c45bd9c309992d953535acada33673221_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:4639c8447a2d5f5717cd1c28e2bbceee31b8913f29fe6066916efa66573a4752_amd64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:49616253d468bbad0598b6b3d74527de8219edbbace4b8fb3a6c2a4402645595_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:74dc1894ffbffee0316b0a9e09cd117eb69a7a7c6f207f99d571aefc10178339_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:97b80445bd1e8c9702ac61463ba432fcab7f66e0ea16da9fdea5d3e4e4fb1354_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:23dfb14441d8aa05ae61ed08a796fcd9289f3db9d1240334dfbc388fef31d757_s390x",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:7249468e1fa9c696705c20b38bdf66d5e224552c8a19034ffe2523b8cc80446c_ppc64le",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:77aa55c3379a978d4dd505999c3193f0b5b0f8a9f2890a83471c712cb529981e_arm64",
"Builds for Red Hat OpenShift 1.6.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d4b5c336cbf156ef13a1d3869f9565849332735f31346babbc17925451b16f73_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22345
Vulnerability from csaf_redhat - Published: 2025-11-27 22:06 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Developer Tools - Source-to-Image 1.5.2 release",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Developer Tools - Source-to-Image 1.5.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22345",
"url": "https://access.redhat.com/errata/RHSA-2025:22345"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.openshift.com/container-platform/latest/openshift_images/using_images/using-s21-images.html",
"url": "https://docs.openshift.com/container-platform/latest/openshift_images/using_images/using-s21-images.html"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22345.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Developer Tools - Source-to-Image 1.5.2",
"tracking": {
"current_release_date": "2025-12-04T17:10:54+00:00",
"generator": {
"date": "2025-12-04T17:10:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22345",
"initial_release_date": "2025-11-27T22:06:09+00:00",
"revision_history": [
{
"date": "2025-11-27T22:06:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-27T22:06:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Source-to-Image (S2I) 1.5.2",
"product": {
"name": "Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:source_to_image:1.5::el8"
}
}
}
],
"category": "product_family",
"name": "Source-to-Image (S2I)"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel8@sha256%3A4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba?arch=amd64\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764273917"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel9@sha256%3A8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429?arch=amd64\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764274101"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel8@sha256%3Aab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c?arch=arm64\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764273917"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel9@sha256%3A49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b?arch=arm64\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764274101"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel8@sha256%3A7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631?arch=ppc64le\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764273917"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel9@sha256%3Ada9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0?arch=ppc64le\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764274101"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel8@sha256%3Ae233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6?arch=s390x\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764273917"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"product": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"product_id": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/source-to-image-rhel9@sha256%3Ada32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f?arch=s390x\u0026repository_url=registry.redhat.io/source-to-image\u0026tag=1.5.2-1764274101"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64 as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64 as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64 as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64 as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le as a component of Source-to-Image (S2I) 1.5.2",
"product_id": "Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le"
},
"product_reference": "registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le",
"relates_to_product_reference": "Source-to-Image (S2I) 1.5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-27T22:06:09+00:00",
"details": "It is recommended that existing users of Source-to-Image (S2I) upgrade to 1.5.2.\nThere are no changes to any data structures or API\u2019s included within this release.",
"product_ids": [
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22345"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:4b630e243139148792d027217f7f581a0cc41313d3beb3da4dc9fa16001f48ba_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:7406fa611ebf57f643ce6a806c7cdcc076da0232132f9cfc17fad285613da631_ppc64le",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:ab452d6eba22c8b897dc83100d828d798b95c8e08741269aa0e5a8d50041d59c_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel8@sha256:e233b0054f0359b1d34488808acd580e283f33cf43a5cce59d9cccdaad9e19f6_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:49ee2ee98ea9d2f5c007de12bf23e537ec3f33baaa7362ef4feca54ef0ef773b_arm64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:8b456a6f51958ca5c3a070daf0bd284c638ae9263f2e5e78b1e0a27e845bf429_amd64",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da32c67fe7841fe39dbc3f41a1deaa8b045f71ae251743b404d7f33871acb05f_s390x",
"Source-to-Image (S2I) 1.5.2:registry.redhat.io/source-to-image/source-to-image-rhel9@sha256:da9c24ad0d3bb129ccf2ecc596d91b183fd22206455acac8d4cfb4e9330209e0_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22738
Vulnerability from csaf_redhat - Published: 2025-12-04 08:53 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Builds 1.5.2",
"title": "Topic"
},
{
"category": "general",
"text": "Releases of Red Hat OpenShift Builds 1.5.2",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22738",
"url": "https://access.redhat.com/errata/RHSA-2025:22738"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.5",
"url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.5"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22738.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.2",
"tracking": {
"current_release_date": "2025-12-04T17:10:55+00:00",
"generator": {
"date": "2025-12-04T17:10:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22738",
"initial_release_date": "2025-12-04T08:53:28+00:00",
"revision_history": [
{
"date": "2025-12-04T08:53:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T08:53:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Builds for Red Hat OpenShift 1.5.2",
"product": {
"name": "Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_builds:1.5::el9"
}
}
}
],
"category": "product_family",
"name": "Builds for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Ac57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669051"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Ad71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764671479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ae1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668770"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669306"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764685909"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764754044"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Aaf94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684194"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669053"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668641"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669051"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Acdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764671479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Af3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668770"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Af6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669306"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764685909"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aa5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684194"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Accebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669053"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668641"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669051"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764671479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ac367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668770"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Ac7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669306"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764685909"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684194"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669053"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Aaf1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668641"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Aa992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669051"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764671479"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Aa852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668770"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669306"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Adf15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764685909"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ab9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684327"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764684194"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764669053"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"product": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.2-1764668641"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64 as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le as a component of Builds for Red Hat OpenShift 1.5.2",
"product_id": "Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le",
"relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64"
],
"known_not_affected": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T08:53:28+00:00",
"details": "It is recommended that existing users of Red Hat OpenShift Builds 1.5.1 upgrades to to 1.5.2",
"product_ids": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22738"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:24540bc47abba026a927779271c0b2799566a9e26e1781be39a3ca0e39b83ceb_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:9bd022a86760ca2213432e694bffc98ce6e1d25c5c1f2ac1aba065c324f3289d_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:a992a2b6b9523cd5c294a07aa4df233f8654915eb1e682e99a7901f2330e1493_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:c57bd298053314eb6694d021d2139449e2dbb197d8a6f303227550c64ca5c590_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:1952f3d44a5f60dd1976953e13b820d6cf332c196a99918d5abae18aa159eee0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:336c5b01f4a9b2a5682b3e630cf6ddf0db1a32e77a5083c24ad4df9b3e59b83c_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:cdc359bfe8ccadd5417f9b3f4ddd16e059faa6c4dc2d418148980b6369d0c225_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:d71dce31cfb6e05174d507b117f51560161aa71321645fb907b0c9c1a7945026_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a852c8470a606cedd2dfa7c9e8a97675b80351d07532ccfec51eb8b78021ad3e_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:c367da7eef382eb33cce9c275920f5ed5894902a0cd4a54aa24ea4692f63a3b6_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:e1c5b843401882c08a8d024d514e2e6f32544a0c70d7aebb068c88626a8cf4f3_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f3d16c93fe3ed410e2b8b66fdd5d940209aa239f16564b069e3238f512b226d1_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5b94835354e7949feffafa60c42e32cccc28433cb83a807512a0717d559532ac_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de897796e6547352761f1949408aee7a588cee9f957b172ea833cb20c261e0e_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:c7925c809de9f1a1f2f682480e228c62224f219ac5ecaaed23eb3f0874a55c05_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:f6d552b830c09902f920be86e0ff6cd4e6be26d578070b44bc479583b129c43f_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:08136dcb24a39cf3b073e1b417dca29be3c4ead6c6ace376b3d94b54cffc45d6_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0ae53436071d97f2189a269b6b1355da5a53f07512041212485d49e45e6c6e62_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:37ab20798256cfa63f0abe065cd5aa98f8bbb4ac2bceb4382174da1f4f5eeed2_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:39d31a5f2b87d8858837b694a48949057a4b558ab94ad88f24f21d6010e128fd_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:df15fd450dac94e291ebdb50f1923bbdbfe22737d3b8196c11ebe575937357b0_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:07a526ab934afe1167c96aa8f426a0ebe85a767b0ab41efd6cb94d215b3d3009_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:34cd668aa911e4e669a5066b487c29b055497c005131d36d0391b4bdc136b572_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:af94efc0e6cb25dd4b4d25bb5f25c972c06e347c3efce98c9c968e2c59230981_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:b9e99401e2b914792c60b0266c35136dd4ca8a899bd533ec79f1ea8a29cf4e9c_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4e6a53932237ba482835caaf626ff8b19680182800cb4fb5febec29390dae25d_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5f54e7472a2fcc5d95f08ada44e90b9b577478563899ef1e82c000799c0bc764_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:7bd6f68e6327edcdb079012c6ea197c027914faf40fe9e214632702ae85eb36b_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5fc4510f50c20c9f6386e93127645799f0be893137d922319aead0306055d2a_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:00e07a46148e15e81aee1196ca4f7fcc365676667f598e221a03c83665b197b3_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f3fc793e3d16bcd149a9c20bbade2049805a46f6000204ec5d25fb276e18421_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:6684711b250e2db920a4e2ff7d109339545f43676a9001c8a364111c9d38c024_ppc64le",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccebcb2ece6dae492c71daa6484b85c8124159de553599b0db65874fb9f5b48b_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:0539d36e9a3610d0e0b18a6c6d73e9d119d1de1a47b60ddfa358e809243fe327_amd64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:66a3b75040cee1425e21daac068e3cacb91a7aa79d9837bbf00b276f63ba0a70_arm64",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:8d195c893ef81b1dd0d946e8660bfb4c8e0fd1452822bb5fbd7eb1e2b5097dcb_s390x",
"Builds for Red Hat OpenShift 1.5.2:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:af1c795c2d58689fd3c0ddc8783cdb2f5a102462ef3f3dac57ab10f337ca36eb_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:21778
Vulnerability from csaf_redhat - Published: 2025-11-20 00:35 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21778",
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21778.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:47+00:00",
"generator": {
"date": "2025-12-04T17:10:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21778",
"initial_release_date": "2025-11-20T00:35:26+00:00",
"revision_history": [
{
"date": "2025-11-20T00:35:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T00:35:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product_id": "golang-race-0:1.25.3-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product_id": "golang-race-0:1.25.3-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product_id": "go-toolset-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-bin-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_6.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el9_6.s390x",
"product_id": "golang-race-0:1.25.3-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_6.src",
"product": {
"name": "golang-0:1.25.3-1.el9_6.src",
"product_id": "golang-0:1.25.3-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_6.src",
"product": {
"name": "delve-0:1.25.2-1.el9_6.src",
"product_id": "delve-0:1.25.2-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-docs-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-misc-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-src-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product_id": "golang-tests-0:1.25.3-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src"
},
"product_reference": "delve-0:1.25.2-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src"
},
"product_reference": "golang-0:1.25.3-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T00:35:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:delve-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debuginfo-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:delve-debugsource-0:1.25.2-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:go-toolset-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:golang-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-bin-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-docs-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-misc-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:golang-race-0:1.25.3-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:golang-src-0:1.25.3-1.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:golang-tests-0:1.25.3-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22012
Vulnerability from csaf_redhat - Published: 2025-11-25 05:03 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22012",
"url": "https://access.redhat.com/errata/RHSA-2025:22012"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22012.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:49+00:00",
"generator": {
"date": "2025-12-04T17:10:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22012",
"initial_release_date": "2025-11-25T05:03:24+00:00",
"revision_history": [
{
"date": "2025-11-25T05:03:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-25T05:03:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el10_1.src",
"product": {
"name": "buildah-2:1.41.6-1.el10_1.src",
"product_id": "buildah-2:1.41.6-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el10_1?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el10_1.aarch64",
"product": {
"name": "buildah-2:1.41.6-1.el10_1.aarch64",
"product_id": "buildah-2:1.41.6-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el10_1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el10_1.aarch64",
"product": {
"name": "buildah-tests-2:1.41.6-1.el10_1.aarch64",
"product_id": "buildah-tests-2:1.41.6-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el10_1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"product_id": "buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el10_1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product_id": "buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el10_1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el10_1?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el10_1.ppc64le",
"product": {
"name": "buildah-2:1.41.6-1.el10_1.ppc64le",
"product_id": "buildah-2:1.41.6-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el10_1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"product": {
"name": "buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"product_id": "buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el10_1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"product_id": "buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el10_1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product_id": "buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el10_1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el10_1?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el10_1.x86_64",
"product": {
"name": "buildah-2:1.41.6-1.el10_1.x86_64",
"product_id": "buildah-2:1.41.6-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el10_1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el10_1.x86_64",
"product": {
"name": "buildah-tests-2:1.41.6-1.el10_1.x86_64",
"product_id": "buildah-tests-2:1.41.6-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el10_1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"product_id": "buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el10_1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product_id": "buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el10_1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el10_1?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el10_1.s390x",
"product": {
"name": "buildah-2:1.41.6-1.el10_1.s390x",
"product_id": "buildah-2:1.41.6-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el10_1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el10_1.s390x",
"product": {
"name": "buildah-tests-2:1.41.6-1.el10_1.s390x",
"product_id": "buildah-tests-2:1.41.6-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el10_1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"product_id": "buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el10_1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"product_id": "buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el10_1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el10_1?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64"
},
"product_reference": "buildah-2:1.41.6-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le"
},
"product_reference": "buildah-2:1.41.6-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x"
},
"product_reference": "buildah-2:1.41.6-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src"
},
"product_reference": "buildah-2:1.41.6-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64"
},
"product_reference": "buildah-2:1.41.6-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64"
},
"product_reference": "buildah-tests-2:1.41.6-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le"
},
"product_reference": "buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x"
},
"product_reference": "buildah-tests-2:1.41.6-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64"
},
"product_reference": "buildah-tests-2:1.41.6-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T05:03:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22012"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T05:03:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22012"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.src",
"AppStream-10.1.Z:buildah-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debuginfo-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-debugsource-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-2:1.41.6-1.el10_1.x86_64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.aarch64",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.ppc64le",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.s390x",
"AppStream-10.1.Z:buildah-tests-debuginfo-2:1.41.6-1.el10_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22255
Vulnerability from csaf_redhat - Published: 2025-12-02 14:45 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.6 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.20.6. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2025:22257\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map\n(CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22255",
"url": "https://access.redhat.com/errata/RHSA-2025:22255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22255.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.6 packages and security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:53+00:00",
"generator": {
"date": "2025-12-04T17:10:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22255",
"initial_release_date": "2025-12-02T14:45:43+00:00",
"revision_history": [
{
"date": "2025-12-02T14:45:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-02T14:45:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.20",
"product": {
"name": "Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"product": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"product_id": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.33.6-2.rhaos4.20.git6d65309.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"product": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"product_id": "kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.21.0-4.rhaos4.20.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.68.1.el9_6.src",
"product": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.src",
"product_id": "kernel-0:5.14.0-570.68.1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.68.1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_id": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.33.6-2.rhaos4.20.git6d65309.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.33.6-2.rhaos4.20.git6d65309.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.33.6-2.rhaos4.20.git6d65309.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"product": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"product_id": "kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.21.0-4.rhaos4.20.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt-addons@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt-addons@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "rv-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "rv-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.68.1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_id": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.33.6-2.rhaos4.20.git6d65309.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.33.6-2.rhaos4.20.git6d65309.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.33.6-2.rhaos4.20.git6d65309.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"product": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"product_id": "kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.21.0-4.rhaos4.20.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-kvm@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-kvm@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "rv-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "rv-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.68.1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_id": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.33.6-2.rhaos4.20.git6d65309.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.33.6-2.rhaos4.20.git6d65309.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.33.6-2.rhaos4.20.git6d65309.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"product": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"product_id": "kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.21.0-4.rhaos4.20.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.68.1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_id": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.33.6-2.rhaos4.20.git6d65309.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_id": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.33.6-2.rhaos4.20.git6d65309.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.33.6-2.rhaos4.20.git6d65309.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"product": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"product_id": "kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.21.0-4.rhaos4.20.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "libperf-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "perf-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "perf-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "rtla-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "rv-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "rv-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.68.1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.68.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"product_id": "kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.68.1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64"
},
"product_reference": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le"
},
"product_reference": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x"
},
"product_reference": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src"
},
"product_reference": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64"
},
"product_reference": "cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64"
},
"product_reference": "kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le"
},
"product_reference": "kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x"
},
"product_reference": "kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.src as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.src"
},
"product_reference": "kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64"
},
"product_reference": "kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.src"
},
"product_reference": "kernel-0:5.14.0-570.68.1.el9_6.src",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-570.68.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-doc-0:5.14.0-570.68.1.el9_6.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "libperf-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "perf-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "perf-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "perf-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "rtla-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.68.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.aarch64"
},
"product_reference": "rv-0:5.14.0-570.68.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.68.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.ppc64le"
},
"product_reference": "rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.68.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.s390x"
},
"product_reference": "rv-0:5.14.0-570.68.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.20"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.68.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.20",
"product_id": "9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.x86_64"
},
"product_reference": "rv-0:5.14.0-570.68.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.20"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.src",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.src",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-02T14:45:43+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22255"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.src",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.src",
"9Base-RHOSE-4.20:cri-o-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debuginfo-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.aarch64",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.ppc64le",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.s390x",
"9Base-RHOSE-4.20:cri-o-debugsource-0:1.33.6-2.rhaos4.20.git6d65309.el9.x86_64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.src",
"9Base-RHOSE-4.20:kata-containers-0:3.21.0-4.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.src",
"9Base-RHOSE-4.20:kernel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-abi-stablelists-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debug-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-aarch64-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-debuginfo-common-ppc64le-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-debuginfo-common-s390x-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-debuginfo-common-x86_64-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-doc-0:5.14.0-570.68.1.el9_6.noarch",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-ipaclones-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-64k-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-64k-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debug-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-devel-matched-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-kvm-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-core-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-extra-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-rt-modules-partner-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-selftests-internal-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-tools-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:kernel-tools-libs-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-uki-virt-addons-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:kernel-zfcpdump-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-devel-matched-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-core-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-extra-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-internal-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:kernel-zfcpdump-modules-partner-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:libperf-devel-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:python3-perf-debuginfo-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rtla-0:5.14.0-570.68.1.el9_6.x86_64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.aarch64",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.ppc64le",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.s390x",
"9Base-RHOSE-4.20:rv-0:5.14.0-570.68.1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22668
Vulnerability from csaf_redhat - Published: 2025-12-03 14:58 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22668",
"url": "https://access.redhat.com/errata/RHSA-2025:22668"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22668.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:54+00:00",
"generator": {
"date": "2025-12-04T17:10:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22668",
"initial_release_date": "2025-12-03T14:58:33+00:00",
"revision_history": [
{
"date": "2025-12-03T14:58:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-03T14:58:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"product": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src (go-toolset:rhel8)",
"product_id": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=src\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"product": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src (go-toolset:rhel8)",
"product_id": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=src\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product": {
"name": "golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8)",
"product_id": "golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product": {
"name": "golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8)",
"product_id": "golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product": {
"name": "golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8)",
"product_id": "golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product": {
"name": "golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8)",
"product_id": "golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8)",
"product_id": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8)",
"product_id": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8)",
"product_id": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8)",
"product_id": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8)",
"product_id": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8)",
"product_id": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-2.module%2Bel8.10.0%2B23746%2B9db33b5e?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020251201162956:a3795dee"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8"
},
"product_reference": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8"
},
"product_reference": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8"
},
"product_reference": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
},
"product_reference": "golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
},
"product_reference": "golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64 (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8"
},
"product_reference": "golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
},
"product_reference": "golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
},
"product_reference": "golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-03T14:58:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22668"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-03T14:58:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22668"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-0:1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.src::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-race-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-0:1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch::go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22011
Vulnerability from csaf_redhat - Published: 2025-11-25 05:23 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22011",
"url": "https://access.redhat.com/errata/RHSA-2025:22011"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22011.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:49+00:00",
"generator": {
"date": "2025-12-04T17:10:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22011",
"initial_release_date": "2025-11-25T05:23:44+00:00",
"revision_history": [
{
"date": "2025-11-25T05:23:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-25T05:23:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el9_7.src",
"product": {
"name": "buildah-2:1.41.6-1.el9_7.src",
"product_id": "buildah-2:1.41.6-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el9_7?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el9_7.aarch64",
"product": {
"name": "buildah-2:1.41.6-1.el9_7.aarch64",
"product_id": "buildah-2:1.41.6-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el9_7?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el9_7.aarch64",
"product": {
"name": "buildah-tests-2:1.41.6-1.el9_7.aarch64",
"product_id": "buildah-tests-2:1.41.6-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el9_7?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"product_id": "buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el9_7?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product_id": "buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el9_7?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el9_7?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el9_7.ppc64le",
"product": {
"name": "buildah-2:1.41.6-1.el9_7.ppc64le",
"product_id": "buildah-2:1.41.6-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el9_7?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"product": {
"name": "buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"product_id": "buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el9_7?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"product_id": "buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el9_7?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product_id": "buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el9_7?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el9_7?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el9_7.x86_64",
"product": {
"name": "buildah-2:1.41.6-1.el9_7.x86_64",
"product_id": "buildah-2:1.41.6-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el9_7?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el9_7.x86_64",
"product": {
"name": "buildah-tests-2:1.41.6-1.el9_7.x86_64",
"product_id": "buildah-tests-2:1.41.6-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el9_7?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"product_id": "buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el9_7?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product_id": "buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el9_7?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el9_7?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.41.6-1.el9_7.s390x",
"product": {
"name": "buildah-2:1.41.6-1.el9_7.s390x",
"product_id": "buildah-2:1.41.6-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.41.6-1.el9_7?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.41.6-1.el9_7.s390x",
"product": {
"name": "buildah-tests-2:1.41.6-1.el9_7.s390x",
"product_id": "buildah-tests-2:1.41.6-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.41.6-1.el9_7?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"product": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"product_id": "buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.41.6-1.el9_7?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"product": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"product_id": "buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.41.6-1.el9_7?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"product_id": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.41.6-1.el9_7?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64"
},
"product_reference": "buildah-2:1.41.6-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le"
},
"product_reference": "buildah-2:1.41.6-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x"
},
"product_reference": "buildah-2:1.41.6-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src"
},
"product_reference": "buildah-2:1.41.6-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.41.6-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64"
},
"product_reference": "buildah-2:1.41.6-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.41.6-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.41.6-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64"
},
"product_reference": "buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64"
},
"product_reference": "buildah-tests-2:1.41.6-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le"
},
"product_reference": "buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x"
},
"product_reference": "buildah-tests-2:1.41.6-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.41.6-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64"
},
"product_reference": "buildah-tests-2:1.41.6-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T05:23:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22011"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T05:23:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22011"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:buildah-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debuginfo-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-debugsource-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-2:1.41.6-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:buildah-tests-debuginfo-2:1.41.6-1.el9_7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:21816
Vulnerability from csaf_redhat - Published: 2025-11-20 06:24 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for multiple packages is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Go Programming Language.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21816",
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "RHEL-117127",
"url": "https://issues.redhat.com/browse/RHEL-117127"
},
{
"category": "external",
"summary": "RHEL-117132",
"url": "https://issues.redhat.com/browse/RHEL-117132"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21816.json"
}
],
"title": "Red Hat Security Advisory: delve and golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:48+00:00",
"generator": {
"date": "2025-12-04T17:10:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21816",
"initial_release_date": "2025-11-20T06:24:08+00:00",
"revision_history": [
{
"date": "2025-11-20T06:24:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T06:24:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product_id": "golang-race-0:1.25.3-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product_id": "golang-race-0:1.25.3-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product_id": "go-toolset-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-bin-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_1.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el10_1.s390x",
"product_id": "golang-race-0:1.25.3-1.el10_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_1.src",
"product": {
"name": "golang-0:1.25.3-1.el10_1.src",
"product_id": "golang-0:1.25.3-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_1.src",
"product": {
"name": "delve-0:1.25.2-1.el10_1.src",
"product_id": "delve-0:1.25.2-1.el10_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-docs-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-misc-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-src-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el10_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product_id": "golang-tests-0:1.25.3-1.el10_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el10_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src"
},
"product_reference": "delve-0:1.25.2-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src"
},
"product_reference": "golang-0:1.25.3-1.el10_1.src",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.aarch64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.ppc64le",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.s390x",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_1.x86_64",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el10_1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el10_1.noarch",
"relates_to_product_reference": "AppStream-10.1.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T06:24:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.src",
"AppStream-10.1.Z:delve-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debuginfo-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.aarch64",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.ppc64le",
"AppStream-10.1.Z:delve-debugsource-0:1.25.2-1.el10_1.x86_64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:go-toolset-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.src",
"AppStream-10.1.Z:golang-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-bin-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-docs-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-misc-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.aarch64",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.ppc64le",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.s390x",
"AppStream-10.1.Z:golang-race-0:1.25.3-1.el10_1.x86_64",
"AppStream-10.1.Z:golang-src-0:1.25.3-1.el10_1.noarch",
"AppStream-10.1.Z:golang-tests-0:1.25.3-1.el10_1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:21856
Vulnerability from csaf_redhat - Published: 2025-11-20 15:48 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21856",
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21856.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:49+00:00",
"generator": {
"date": "2025-12-04T17:10:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21856",
"initial_release_date": "2025-11-20T15:48:22+00:00",
"revision_history": [
{
"date": "2025-11-20T15:48:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T15:48:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product_id": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "golang-0:1.21.13-12.el9_4.aarch64",
"product_id": "golang-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product_id": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product_id": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "golang-0:1.21.13-12.el9_4.ppc64le",
"product_id": "golang-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product_id": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product_id": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "golang-0:1.21.13-12.el9_4.x86_64",
"product_id": "golang-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product_id": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product_id": "go-toolset-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-12.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "golang-0:1.21.13-12.el9_4.s390x",
"product_id": "golang-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product": {
"name": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product_id": "golang-bin-0:1.21.13-12.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-12.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.21.13-12.el9_4.src",
"product": {
"name": "golang-0:1.21.13-12.el9_4.src",
"product_id": "golang-0:1.21.13-12.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-12.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-docs-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-misc-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-src-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-src-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.21.13-12.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product": {
"name": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product_id": "golang-tests-0:1.21.13-12.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.21.13-12.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "go-toolset-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "golang-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "golang-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "golang-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src"
},
"product_reference": "golang-0:1.21.13-12.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "golang-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-12.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64"
},
"product_reference": "golang-bin-0:1.21.13-12.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-docs-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-misc-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-src-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.21.13-12.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
},
"product_reference": "golang-tests-0:1.21.13-12.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T15:48:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T15:48:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-12.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-12.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-12.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22030
Vulnerability from csaf_redhat - Published: 2025-11-25 08:02 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* runc: container escape and denial of service due to arbitrary write gadgets and procfs write redirects (CVE-2025-52881)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22030",
"url": "https://access.redhat.com/errata/RHSA-2025:22030"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22030.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:50+00:00",
"generator": {
"date": "2025-12-04T17:10:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22030",
"initial_release_date": "2025-11-25T08:02:25+00:00",
"revision_history": [
{
"date": "2025-11-25T08:02:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-25T08:02:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-15.el9_6.src",
"product": {
"name": "podman-5:5.4.0-15.el9_6.src",
"product_id": "podman-5:5.4.0-15.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-15.el9_6?arch=src\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-plugins-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-plugins-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-remote-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-remote-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-tests-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-tests-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_id": "podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-15.el9_6?arch=aarch64\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-remote-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-remote-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-tests-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-tests-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_id": "podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-15.el9_6?arch=ppc64le\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-plugins-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-plugins-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-remote-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-remote-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-tests-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-tests-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_id": "podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-15.el9_6?arch=x86_64\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-plugins-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-plugins-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-remote-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-remote-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-tests-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-tests-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-debugsource-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_id": "podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-15.el9_6?arch=s390x\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-5:5.4.0-15.el9_6.noarch",
"product": {
"name": "podman-docker-5:5.4.0-15.el9_6.noarch",
"product_id": "podman-docker-5:5.4.0-15.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.4.0-15.el9_6?arch=noarch\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-15.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src"
},
"product_reference": "podman-5:5.4.0-15.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-debugsource-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.4.0-15.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch"
},
"product_reference": "podman-docker-5:5.4.0-15.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-plugins-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-plugins-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-plugins-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-remote-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-remote-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-remote-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-remote-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-tests-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-tests-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-tests-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-tests-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-52881",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-10-17T14:19:18.652000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2404715"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in runc. This attack is a more sophisticated variant of CVE-2019-16884, which was a flaw that allowed an attacker to trick runc into writing the LSM process labels for a container process into a dummy tmpfs file and thus not apply the correct LSM labels to the container process. The mitigation applied for CVE-2019-16884 was fairly limited and effectively only caused runc to verify that when we write LSM labels that those labels are actual procfs files.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat considers this as an Important flaw since the impact is limited to local attack with minimal privileges in order to jeopardize the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-52881"
},
{
"category": "external",
"summary": "RHBZ#2404715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2404715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-52881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52881"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-52881"
},
{
"category": "external",
"summary": "https://github.com/opencontainers/selinux/pull/237",
"url": "https://github.com/opencontainers/selinux/pull/237"
}
],
"release_date": "2025-11-05T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T08:02:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22030"
},
{
"category": "workaround",
"details": "Potential mitigations for this issue include:\n\n* Using rootless containers, as doing so will block most of the inadvertent writes (runc would run with reduced privileges, making attempts to write to procfs files ineffective).\n* Based on our analysis, neither AppArmor or SELinux can protect against the full version of the redirected write attack. The container runtime is generally privileged enough to write to arbitrary procfs files, which is more than sufficient to cause a container breakout.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "runc: opencontainers/selinux: container escape and denial of service due to arbitrary write gadgets and procfs write redirects"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-25T08:02:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22030"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.src",
"AppStream-9.6.0.Z.EUS:podman-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-debugsource-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-docker-5:5.4.0-15.el9_6.noarch",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-plugins-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-remote-debuginfo-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-5:5.4.0-15.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:podman-tests-debuginfo-5:5.4.0-15.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:21815
Vulnerability from csaf_redhat - Published: 2025-11-20 08:45 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for multiple packages is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Go Programming Language.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21815",
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "RHEL-117130",
"url": "https://issues.redhat.com/browse/RHEL-117130"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21815.json"
}
],
"title": "Red Hat Security Advisory: delve and golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:47+00:00",
"generator": {
"date": "2025-12-04T17:10:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21815",
"initial_release_date": "2025-11-20T08:45:31+00:00",
"revision_history": [
{
"date": "2025-11-20T08:45:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T08:45:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product_id": "golang-race-0:1.25.3-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product_id": "golang-race-0:1.25.3-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el9_7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el9_7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product_id": "go-toolset-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-bin-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el9_7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el9_7.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el9_7.s390x",
"product_id": "golang-race-0:1.25.3-1.el9_7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el9_7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el9_7.src",
"product": {
"name": "golang-0:1.25.3-1.el9_7.src",
"product_id": "golang-0:1.25.3-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el9_7?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el9_7.src",
"product": {
"name": "delve-0:1.25.2-1.el9_7.src",
"product_id": "delve-0:1.25.2-1.el9_7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el9_7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-docs-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-misc-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-src-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el9_7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product_id": "golang-tests-0:1.25.3-1.el9_7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el9_7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src"
},
"product_reference": "delve-0:1.25.2-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src"
},
"product_reference": "golang-0:1.25.3-1.el9_7.src",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.aarch64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.ppc64le",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.s390x",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el9_7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el9_7.x86_64",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el9_7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el9_7.noarch",
"relates_to_product_reference": "AppStream-9.7.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T08:45:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:delve-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debuginfo-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:delve-debugsource-0:1.25.2-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:go-toolset-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.src",
"AppStream-9.7.0.Z.MAIN:golang-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-bin-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-docs-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-misc-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.aarch64",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.ppc64le",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.s390x",
"AppStream-9.7.0.Z.MAIN:golang-race-0:1.25.3-1.el9_7.x86_64",
"AppStream-9.7.0.Z.MAIN:golang-src-0:1.25.3-1.el9_7.noarch",
"AppStream-9.7.0.Z.MAIN:golang-tests-0:1.25.3-1.el9_7.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22759
Vulnerability from csaf_redhat - Published: 2025-12-04 13:06 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.22.3 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22759",
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-12060",
"url": "https://access.redhat.com/security/cve/CVE-2025-12060"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53643",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58754",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-62156",
"url": "https://access.redhat.com/security/cve/CVE-2025-62156"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-62727",
"url": "https://access.redhat.com/security/cve/CVE-2025-62727"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9905",
"url": "https://access.redhat.com/security/cve/CVE-2025-9905"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22759.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.22.3 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-12-04T17:10:56+00:00",
"generator": {
"date": "2025-12-04T17:10:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22759",
"initial_release_date": "2025-12-04T13:06:08+00:00",
"revision_history": [
{
"date": "2025-12-04T13:06:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T13:06:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.22",
"product": {
"name": "Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.22::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel9@sha256%3A8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764593039"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel9@sha256%3A86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764181290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256%3Ac7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764181290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel9@sha256%3Af27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609238"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feast-operator-rhel9@sha256%3A3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763051808"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feature-server-rhel9@sha256%3Ad5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763565765"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel9@sha256%3A687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609614"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel9@sha256%3A2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel9@sha256%3Ab7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609729"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel9@sha256%3A854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel9@sha256%3Af092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel9@sha256%3A46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256%3A3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel9@sha256%3A65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764293130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256%3A8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel9@sha256%3Abfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594262"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel9@sha256%3A974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594154"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel9@sha256%3A901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594440"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel9@sha256%3Ae0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594496"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel9@sha256%3A1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594508"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel9@sha256%3A4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594518"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel9@sha256%3Aa3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594760"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel9@sha256%3Ae940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609614"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3Abd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669970"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3Aa54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel9@sha256%3A251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764595822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel9@sha256%3A3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763639678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel9@sha256%3A51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764596318"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Abbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Af43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Afe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3Ab8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-9905",
"cwe": {
"id": "CWE-913",
"name": "Improper Control of Dynamically-Managed Code Resources"
},
"discovery_date": "2025-09-19T09:00:54.801987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396645"
}
],
"notes": [
{
"category": "description",
"text": "The Keras Model.load_model\u00a0method can be exploited to achieve arbitrary code execution, even with safe_mode=True.\n\nOne can create a specially crafted .h5/.hdf5\u00a0model archive that, when loaded via Model.load_model, will trigger arbitrary code to be executed.\n\nThis is achieved by crafting a special .h5\u00a0archive file that uses the Lambda\u00a0layer feature of keras which allows arbitrary Python code in the form of pickled code. The vulnerability comes from the fact that the safe_mode=True\u00a0option is not honored when reading .h5\u00a0archives.\n\nNote that the .h5/.hdf5\u00a0format is a legacy format supported by Keras 3 for backwards compatibility.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "keras: Arbitary Code execution in Keras load_model()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9905"
},
{
"category": "external",
"summary": "RHBZ#2396645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9905"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9905",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9905"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/pull/21602",
"url": "https://github.com/keras-team/keras/pull/21602"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/security/advisories/GHSA-36rr-ww3j-vrjv",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-36rr-ww3j-vrjv"
}
],
"release_date": "2025-09-19T08:16:44.772000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "keras: Arbitary Code execution in Keras load_model()"
},
{
"cve": "CVE-2025-12060",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-10-30T18:01:32.193676+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407443"
}
],
"notes": [
{
"category": "description",
"text": "The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\"data\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "keras: Keras Path Traversal Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-12060"
},
{
"category": "external",
"summary": "RHBZ#2407443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/pull/21760",
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
}
],
"release_date": "2025-10-30T17:10:43.868000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "keras: Keras Path Traversal Vulnerability"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-53643",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-07-14T21:00:57.122280+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380000"
}
],
"notes": [
{
"category": "description",
"text": "A request smuggling flaw was found in the aiohttp python library. If a pure Python version of aiohttp is installed, without the usual C extensions, for example, or if AIOHTTP_NO_EXTENSIONS is enabled, an attacker can execute a request smuggling attack to bypass certain firewalls or proxy protections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aiohttp: AIOHTTP HTTP Request/Response Smuggling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "RHBZ#2380000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a",
"url": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj",
"url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj"
}
],
"release_date": "2025-07-14T20:17:18.247000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "aiohttp: AIOHTTP HTTP Request/Response Smuggling"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
},
{
"cve": "CVE-2025-58754",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-12T02:00:53.897605+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2394735"
}
],
"notes": [
{
"category": "description",
"text": "Axios is a promise based HTTP client for the browser and Node.js. When Axios prior to versions 0.30.2 and 1.12.0 runs on Node.js and is given a URL with the `data:` scheme, it does not perform HTTP. Instead, its Node http adapter decodes the entire payload into memory (`Buffer`/`Blob`) and returns a synthetic 200 response. This path ignores `maxContentLength` / `maxBodyLength` (which only protect HTTP responses), so an attacker can supply a very large `data:` URI and cause the process to allocate unbounded memory and crash (DoS), even if the caller requested `responseType: \u0027stream\u0027`. Versions 0.30.2 and 1.12.0 contain a patch for the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "axios: Axios DoS via lack of data size check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Availability impact is limited to the application which bundles axios and not the host Red Hat system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "RHBZ#2394735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593",
"url": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/pull/7011",
"url": "https://github.com/axios/axios/pull/7011"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/releases/tag/v1.12.0",
"url": "https://github.com/axios/axios/releases/tag/v1.12.0"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj",
"url": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj"
}
],
"release_date": "2025-09-12T01:16:40.513000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "axios: Axios DoS via lack of data size check"
},
{
"cve": "CVE-2025-62156",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-10-14T15:02:10.015356+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403800"
}
],
"notes": [
{
"category": "description",
"text": "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Versions prior to 3.6.12 and versions 3.7.0 through 3.7.2 contain a Zip Slip path traversal vulnerability in artifact extraction. During artifact extraction the unpack/untar logic (workflow/executor/executor.go) uses filepath.Join(dest, filepath.Clean(header.Name)) without validating that header.Name stays within the intended extraction directory. A malicious archive entry can supply a traversal or absolute path that, after cleaning, overrides the destination directory and causes files to be written outside the /work/tmp extraction path and into system directories such as /etc inside the container. The vulnerability enables arbitrary file creation or overwrite in system configuration locations (for example /etc/passwd, /etc/hosts, /etc/crontab), which can lead to privilege escalation or persistence within the affected container. Update to 3.6.12 or 3.7.3 to remediate the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-workflows: Argo Workflows Zip Slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-62156"
},
{
"category": "external",
"summary": "RHBZ#2403800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-62156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62156"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-62156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62156"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/blob/946a2d6b9ac3309371fe47f49ae94c33ca7d488d/workflow/executor/executor.go#L993",
"url": "https://github.com/argoproj/argo-workflows/blob/946a2d6b9ac3309371fe47f49ae94c33ca7d488d/workflow/executor/executor.go#L993"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/commit/5659ad9b641fcf52c04ed594cd6493f9170f6011",
"url": "https://github.com/argoproj/argo-workflows/commit/5659ad9b641fcf52c04ed594cd6493f9170f6011"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/commit/9f6bc5d236cd1b24d607943384511d71ad17a4c3",
"url": "https://github.com/argoproj/argo-workflows/commit/9f6bc5d236cd1b24d607943384511d71ad17a4c3"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-p84v-gxvw-73pf",
"url": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-p84v-gxvw-73pf"
}
],
"release_date": "2025-10-14T14:52:44.502000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/argoproj/argo-workflows: Argo Workflows Zip Slip"
},
{
"cve": "CVE-2025-62727",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2025-10-28T21:01:03.833849+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2406929"
}
],
"notes": [
{
"category": "description",
"text": "Starlette is a lightweight ASGI framework/toolkit. Starting in version 0.39.0 and prior to version 0.49.1 , an unauthenticated attacker can send a crafted HTTP Range header that triggers quadratic-time processing in Starlette\u0027s FileResponse Range parsing/merging logic. This enables CPU exhaustion per request, causing denial\u2011of\u2011service for endpoints serving files (e.g., StaticFiles or any use of FileResponse). This vulnerability is fixed in 0.49.1.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "starlette: Starlette DoS via Range header merging",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-62727"
},
{
"category": "external",
"summary": "RHBZ#2406929",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2406929"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-62727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62727"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-62727",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62727"
},
{
"category": "external",
"summary": "https://github.com/Kludex/starlette/commit/4ea6e22b489ec388d6004cfbca52dd5b147127c5",
"url": "https://github.com/Kludex/starlette/commit/4ea6e22b489ec388d6004cfbca52dd5b147127c5"
},
{
"category": "external",
"summary": "https://github.com/Kludex/starlette/security/advisories/GHSA-7f5h-v6xp-fcq8",
"url": "https://github.com/Kludex/starlette/security/advisories/GHSA-7f5h-v6xp-fcq8"
}
],
"release_date": "2025-10-28T20:14:53.655000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "starlette: Starlette DoS via Range header merging"
}
]
}
RHSA-2025:21779
Vulnerability from csaf_redhat - Published: 2025-11-20 00:22 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21779",
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21779.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:47+00:00",
"generator": {
"date": "2025-12-04T17:10:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21779",
"initial_release_date": "2025-11-20T00:22:25+00:00",
"revision_history": [
{
"date": "2025-11-20T00:22:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-20T00:22:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux_eus:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product_id": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product_id": "golang-race-0:1.25.3-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product_id": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product_id": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product_id": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product_id": "golang-race-0:1.25.3-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.25.2-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product_id": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.25.2-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product_id": "go-toolset-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-bin-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.25.3-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.25.3-1.el10_0.s390x",
"product": {
"name": "golang-race-0:1.25.3-1.el10_0.s390x",
"product_id": "golang-race-0:1.25.3-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.25.3-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.25.3-1.el10_0.src",
"product": {
"name": "golang-0:1.25.3-1.el10_0.src",
"product_id": "golang-0:1.25.3-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.25.3-1.el10_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "delve-0:1.25.2-1.el10_0.src",
"product": {
"name": "delve-0:1.25.2-1.el10_0.src",
"product_id": "delve-0:1.25.2-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.25.2-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-docs-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-misc-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-src-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-src-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.25.3-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product": {
"name": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product_id": "golang-tests-0:1.25.3-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.25.3-1.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src"
},
"product_reference": "delve-0:1.25.2-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.25.2-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64"
},
"product_reference": "delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "go-toolset-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src"
},
"product_reference": "golang-0:1.25.3-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-bin-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-docs-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-misc-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.25.3-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64"
},
"product_reference": "golang-race-0:1.25.3-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-src-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.25.3-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 10.0)",
"product_id": "AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
},
"product_reference": "golang-tests-0:1.25.3-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z.E2S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-20T00:22:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.src",
"AppStream-10.0.Z.E2S:delve-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debuginfo-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:delve-debugsource-0:1.25.2-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:go-toolset-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.src",
"AppStream-10.0.Z.E2S:golang-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-bin-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-docs-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-misc-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.aarch64",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.ppc64le",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.s390x",
"AppStream-10.0.Z.E2S:golang-race-0:1.25.3-1.el10_0.x86_64",
"AppStream-10.0.Z.E2S:golang-src-0:1.25.3-1.el10_0.noarch",
"AppStream-10.0.Z.E2S:golang-tests-0:1.25.3-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:21964
Vulnerability from csaf_redhat - Published: 2025-11-24 15:01 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21964",
"url": "https://access.redhat.com/errata/RHSA-2025:21964"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "RHEL-129120",
"url": "https://issues.redhat.com/browse/RHEL-129120"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21964.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:49+00:00",
"generator": {
"date": "2025-12-04T17:10:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:21964",
"initial_release_date": "2025-11-24T15:01:52+00:00",
"revision_history": [
{
"date": "2025-11-24T15:01:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-24T15:01:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.6-1.el9_6.src",
"product": {
"name": "buildah-2:1.39.6-1.el9_6.src",
"product_id": "buildah-2:1.39.6-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.6-1.el9_6?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.6-1.el9_6.aarch64",
"product": {
"name": "buildah-2:1.39.6-1.el9_6.aarch64",
"product_id": "buildah-2:1.39.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.6-1.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.6-1.el9_6.aarch64",
"product": {
"name": "buildah-tests-2:1.39.6-1.el9_6.aarch64",
"product_id": "buildah-tests-2:1.39.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.6-1.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"product": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"product_id": "buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.6-1.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product_id": "buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.6-1.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.6-1.el9_6?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.6-1.el9_6.ppc64le",
"product": {
"name": "buildah-2:1.39.6-1.el9_6.ppc64le",
"product_id": "buildah-2:1.39.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.6-1.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"product": {
"name": "buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"product_id": "buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.6-1.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"product_id": "buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.6-1.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product_id": "buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.6-1.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.6-1.el9_6?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.6-1.el9_6.x86_64",
"product": {
"name": "buildah-2:1.39.6-1.el9_6.x86_64",
"product_id": "buildah-2:1.39.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.6-1.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.6-1.el9_6.x86_64",
"product": {
"name": "buildah-tests-2:1.39.6-1.el9_6.x86_64",
"product_id": "buildah-tests-2:1.39.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.6-1.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"product": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"product_id": "buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.6-1.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product_id": "buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.6-1.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.6-1.el9_6?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.6-1.el9_6.s390x",
"product": {
"name": "buildah-2:1.39.6-1.el9_6.s390x",
"product_id": "buildah-2:1.39.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.6-1.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.6-1.el9_6.s390x",
"product": {
"name": "buildah-tests-2:1.39.6-1.el9_6.s390x",
"product_id": "buildah-tests-2:1.39.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.6-1.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"product": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"product_id": "buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.6-1.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"product": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"product_id": "buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.6-1.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"product_id": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.6-1.el9_6?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.aarch64"
},
"product_reference": "buildah-2:1.39.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.ppc64le"
},
"product_reference": "buildah-2:1.39.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.s390x"
},
"product_reference": "buildah-2:1.39.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.6-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.src"
},
"product_reference": "buildah-2:1.39.6-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.x86_64"
},
"product_reference": "buildah-2:1.39.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.s390x"
},
"product_reference": "buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.aarch64"
},
"product_reference": "buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.s390x"
},
"product_reference": "buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.x86_64"
},
"product_reference": "buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.aarch64"
},
"product_reference": "buildah-tests-2:1.39.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.ppc64le"
},
"product_reference": "buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.s390x"
},
"product_reference": "buildah-tests-2:1.39.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.x86_64"
},
"product_reference": "buildah-tests-2:1.39.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.6)",
"product_id": "AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-24T15:01:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21964"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.src",
"AppStream-9.6.0.Z.EUS:buildah-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debuginfo-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-debugsource-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-2:1.39.6-1.el9_6.x86_64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.aarch64",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.s390x",
"AppStream-9.6.0.Z.EUS:buildah-tests-debuginfo-2:1.39.6-1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
RHSA-2025:22181
Vulnerability from csaf_redhat - Published: 2025-11-26 15:05 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)\n\n* golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22181",
"url": "https://access.redhat.com/errata/RHSA-2025:22181"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22181.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-12-04T17:10:52+00:00",
"generator": {
"date": "2025-12-04T17:10:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22181",
"initial_release_date": "2025-11-26T15:05:54+00:00",
"revision_history": [
{
"date": "2025-11-26T15:05:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-26T15:05:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-20.el9_2.src",
"product": {
"name": "golang-0:1.19.13-20.el9_2.src",
"product_id": "golang-0:1.19.13-20.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-20.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-20.el9_2.aarch64",
"product": {
"name": "golang-0:1.19.13-20.el9_2.aarch64",
"product_id": "golang-0:1.19.13-20.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-20.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-20.el9_2.aarch64",
"product": {
"name": "golang-bin-0:1.19.13-20.el9_2.aarch64",
"product_id": "golang-bin-0:1.19.13-20.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-20.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-20.el9_2.ppc64le",
"product": {
"name": "golang-0:1.19.13-20.el9_2.ppc64le",
"product_id": "golang-0:1.19.13-20.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-20.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-20.el9_2.ppc64le",
"product": {
"name": "golang-bin-0:1.19.13-20.el9_2.ppc64le",
"product_id": "golang-bin-0:1.19.13-20.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-20.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-20.el9_2.x86_64",
"product": {
"name": "golang-0:1.19.13-20.el9_2.x86_64",
"product_id": "golang-0:1.19.13-20.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-20.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-20.el9_2.x86_64",
"product": {
"name": "golang-bin-0:1.19.13-20.el9_2.x86_64",
"product_id": "golang-bin-0:1.19.13-20.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-20.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.19.13-20.el9_2.x86_64",
"product": {
"name": "golang-race-0:1.19.13-20.el9_2.x86_64",
"product_id": "golang-race-0:1.19.13-20.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.19.13-20.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-20.el9_2.s390x",
"product": {
"name": "golang-0:1.19.13-20.el9_2.s390x",
"product_id": "golang-0:1.19.13-20.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-20.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-20.el9_2.s390x",
"product": {
"name": "golang-bin-0:1.19.13-20.el9_2.s390x",
"product_id": "golang-bin-0:1.19.13-20.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-20.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.19.13-20.el9_2.noarch",
"product": {
"name": "golang-docs-0:1.19.13-20.el9_2.noarch",
"product_id": "golang-docs-0:1.19.13-20.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.19.13-20.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.19.13-20.el9_2.noarch",
"product": {
"name": "golang-misc-0:1.19.13-20.el9_2.noarch",
"product_id": "golang-misc-0:1.19.13-20.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.19.13-20.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.19.13-20.el9_2.noarch",
"product": {
"name": "golang-src-0:1.19.13-20.el9_2.noarch",
"product_id": "golang-src-0:1.19.13-20.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.19.13-20.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.19.13-20.el9_2.noarch",
"product": {
"name": "golang-tests-0:1.19.13-20.el9_2.noarch",
"product_id": "golang-tests-0:1.19.13-20.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.19.13-20.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-20.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64"
},
"product_reference": "golang-0:1.19.13-20.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-20.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le"
},
"product_reference": "golang-0:1.19.13-20.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-20.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x"
},
"product_reference": "golang-0:1.19.13-20.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-20.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src"
},
"product_reference": "golang-0:1.19.13-20.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-20.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64"
},
"product_reference": "golang-0:1.19.13-20.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-20.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64"
},
"product_reference": "golang-bin-0:1.19.13-20.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-20.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le"
},
"product_reference": "golang-bin-0:1.19.13-20.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-20.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x"
},
"product_reference": "golang-bin-0:1.19.13-20.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-20.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64"
},
"product_reference": "golang-bin-0:1.19.13-20.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.19.13-20.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch"
},
"product_reference": "golang-docs-0:1.19.13-20.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.19.13-20.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch"
},
"product_reference": "golang-misc-0:1.19.13-20.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.19.13-20.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64"
},
"product_reference": "golang-race-0:1.19.13-20.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.19.13-20.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch"
},
"product_reference": "golang-src-0:1.19.13-20.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.19.13-20.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
},
"product_reference": "golang-tests-0:1.19.13-20.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47906",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"discovery_date": "2025-09-18T19:00:47.541046+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396546"
}
],
"notes": [
{
"category": "description",
"text": "If the PATH environment variable contains paths which are executables (rather than just directories), passing certain strings to LookPath (\"\", \".\", and \"..\"), can result in the binaries listed in the PATH being unexpectedly returned.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "os/exec: Unexpected paths returned from LookPath in os/exec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-440: Expected Behavior Violation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess enforcement and least privilege limit user actions to only those explicitly permitted, reducing the risk of behavior outside defined boundaries. System configurations follow hardened baselines that disable unnecessary features and restrict execution to approved functions. Boundary protection isolates workloads and validates traffic to ensure interaction occurs only through authorized interfaces. Systems are designed to fail in a known state during unexpected input or failure to maintain stability. Additionally, real-time monitoring detects behavioral deviations, enabling timely response and containment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "RHBZ#2396546",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396546"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47906"
},
{
"category": "external",
"summary": "https://go.dev/cl/691775",
"url": "https://go.dev/cl/691775"
},
{
"category": "external",
"summary": "https://go.dev/issue/74466",
"url": "https://go.dev/issue/74466"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3956",
"url": "https://pkg.go.dev/vuln/GO-2025-3956"
}
],
"release_date": "2025-09-18T18:41:11.847000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-26T15:05:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22181"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "os/exec: Unexpected paths returned from LookPath in os/exec"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-26T15:05:54+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22181"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-20.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-20.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-20.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
}
]
}
SUSE-SU-2025:3682-1
Vulnerability from csaf_suse - Published: 2025-10-20 13:12 - Updated: 2025-10-20 13:12Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.24",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.24 fixes the following issues:\n\ngo1.24.9 (released 2025-10-13) includes fixes to the crypto/x509\npackage. (bsc#1236217)\n\n* crypto/x509: TLS validation fails for FQDNs with trailing dot\n\ngo1.24.8 (released 2025-10-07) includes security fixes to the\narchive/tar, crypto/tls, crypto/x509, encoding/asn1,\nencoding/pem, net/http, net/mail, net/textproto, and net/url\npackages, as well as bug fixes to the compiler, the linker, and\nthe debug/pe, net/http, os, and sync/atomic packages.\n(bsc#1236217)\n\n CVE-2025-58189 CVE-2025-61725 CVE-2025-58188 CVE-2025-58185 CVE-2025-58186 CVE-2025-61723 CVE-2025-58183 CVE-2025-47912 CVE-2025-58187 CVE-2025-61724:\n\n * bsc#1251255 CVE-2025-58189: crypto/tls: ALPN negotiation error contains attacker controlled information\n * bsc#1251253 CVE-2025-61725: net/mail: excessive CPU consumption in ParseAddress\n * bsc#1251260 CVE-2025-58188: crypto/x509: panic when validating certificates with DSA public keys\n * bsc#1251258 CVE-2025-58185: encoding/asn1: pre-allocating memory when parsing DER payload can cause memory exhaustion\n * bsc#1251259 CVE-2025-58186: net/http: lack of limit when parsing cookies can cause memory exhaustion\n * bsc#1251256 CVE-2025-61723: encoding/pem: quadratic complexity when parsing some invalid inputs\n * bsc#1251261 CVE-2025-58183: archive/tar: unbounded allocation when parsing GNU sparse map\n * bsc#1251257 CVE-2025-47912: net/url: insufficient validation of bracketed IPv6 hostnames\n * bsc#1251254 CVE-2025-58187: crypto/x509: quadratic complexity when checking name constraints\n * bsc#1251262 CVE-2025-61724: net/textproto: excessive CPU consumption in Reader.ReadResponse\n * os: Root.OpenRoot sets incorrect name, losing prefix of original root\n * debug/pe: pe.Open fails on object files produced by llvm-mingw 21\n * cmd/link: panic on riscv64 with CGO enabled due to empty container symbol\n * net: new test TestIPv4WriteMsgUDPAddrPortTargetAddrIPVersion fails on plan9\n * os: new test TestOpenFileCreateExclDanglingSymlink fails on Plan 9\n * crypto/internal/fips140/rsa: requires a panic if self-tests fail\n * net/http: internal error: connCount underflow\n * cmd/compile: internal compiler error with GOEXPERIMENT=cgocheck2 on github.com/leodido/go-urn\n * sync/atomic: comment for Uintptr.Or incorrectly describes return value\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3682,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3682,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3682,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3682,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3682,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3682,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3682,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3682,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3682,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3682,SUSE-Storage-7.1-2025-3682,openSUSE-SLE-15.6-2025-3682",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3682-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3682-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253682-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3682-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042220.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236217",
"url": "https://bugzilla.suse.com/1236217"
},
{
"category": "self",
"summary": "SUSE Bug 1251253",
"url": "https://bugzilla.suse.com/1251253"
},
{
"category": "self",
"summary": "SUSE Bug 1251254",
"url": "https://bugzilla.suse.com/1251254"
},
{
"category": "self",
"summary": "SUSE Bug 1251255",
"url": "https://bugzilla.suse.com/1251255"
},
{
"category": "self",
"summary": "SUSE Bug 1251256",
"url": "https://bugzilla.suse.com/1251256"
},
{
"category": "self",
"summary": "SUSE Bug 1251257",
"url": "https://bugzilla.suse.com/1251257"
},
{
"category": "self",
"summary": "SUSE Bug 1251258",
"url": "https://bugzilla.suse.com/1251258"
},
{
"category": "self",
"summary": "SUSE Bug 1251259",
"url": "https://bugzilla.suse.com/1251259"
},
{
"category": "self",
"summary": "SUSE Bug 1251260",
"url": "https://bugzilla.suse.com/1251260"
},
{
"category": "self",
"summary": "SUSE Bug 1251261",
"url": "https://bugzilla.suse.com/1251261"
},
{
"category": "self",
"summary": "SUSE Bug 1251262",
"url": "https://bugzilla.suse.com/1251262"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "Security update for go1.24",
"tracking": {
"current_release_date": "2025-10-20T13:12:10Z",
"generator": {
"date": "2025-10-20T13:12:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3682-1",
"initial_release_date": "2025-10-20T13:12:10Z",
"revision_history": [
{
"date": "2025-10-20T13:12:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-1.24.9-150000.1.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.i586",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.i586",
"product_id": "go1.24-1.24.9-150000.1.42.1.i586"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.i586",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.i586",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-1.24.9-150000.1.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-1.24.9-150000.1.42.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-1.24.9-150000.1.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-doc-1.24.9-150000.1.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"product": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"product_id": "go1.24-race-1.24.9-150000.1.42.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.9-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
},
"product_reference": "go1.24-race-1.24.9-150000.1.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.24-race-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-doc-1.24.9-150000.1.42.1.x86_64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.aarch64",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.ppc64le",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.s390x",
"openSUSE Leap 15.6:go1.24-race-1.24.9-150000.1.42.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-20T13:12:10Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
SUSE-SU-2025:03547-1
Vulnerability from csaf_suse - Published: 2025-10-11 01:22 - Updated: 2025-10-11 01:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.25",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.25 fixes the following issues:\n\ngo1.25.2 (released 2025-10-07) includes security fixes to the\narchive/tar, crypto/tls, crypto/x509, encoding/asn1,\nencoding/pem, net/http, net/mail, net/textproto, and net/url\npackages, as well as bug fixes to the compiler, the runtime, and\nthe context, debug/pe, net/http, os, and sync/atomic packages. (bsc#1244485)\n\n CVE-2025-58189 CVE-2025-61725 CVE-2025-58188 CVE-2025-58185 CVE-2025-58186 CVE-2025-61723 CVE-2025-58183 CVE-2025-47912 CVE-2025-58187 CVE-2025-61724:\n\n * bsc#1251255 CVE-2025-58189: crypto/tls: ALPN negotiation error contains attacker controlled information\n * bsc#1251253 CVE-2025-61725: net/mail: excessive CPU consumption in ParseAddress\n * bsc#1251260 CVE-2025-58188: crypto/x509: panic when validating certificates with DSA public keys\n * bsc#1251258 CVE-2025-58185: encoding/asn1: pre-allocating memory when parsing DER payload can cause memory exhaustion\n * bsc#1251259 CVE-2025-58186: net/http: lack of limit when parsing cookies can cause memory exhaustion\n * bsc#1251256 CVE-2025-61723: encoding/pem: quadratic complexity when parsing some invalid inputs\n * bsc#1251261 CVE-2025-58183: archive/tar: unbounded allocation when parsing GNU sparse map\n * bsc#1251257 CVE-2025-47912: net/url: insufficient validation of bracketed IPv6 hostnames\n * bsc#1251254 CVE-2025-58187: crypto/x509: quadratic complexity when checking name constraints\n * bsc#1251262 CVE-2025-61724: net/textproto: excessive CPU consumption in Reader.ReadResponse\n\n * go#75111 os, syscall: volume handles with FILE_FLAG_OVERLAPPED fail when calling ReadAt\n * go#75116 os: Root.MkdirAll can return \u0027file exists\u0027 when called concurrently on the same path\n * go#75139 os: Root.OpenRoot sets incorrect name, losing prefix of original root\n * go#75221 debug/pe: pe.Open fails on object files produced by llvm-mingw 21\n * go#75255 cmd/compile: export to DWARF types only referenced through interfaces\n * go#75347 testing/synctest: test timeout with no runnable goroutines\n * go#75357 net: new test TestIPv4WriteMsgUDPAddrPortTargetAddrIPVersion fails on plan9\n * go#75524 crypto/internal/fips140/rsa: requires a panic if self-tests fail\n * go#75537 context: Err can return non-nil before Done channel is closed\n * go#75539 net/http: internal error: connCount underflow\n * go#75595 cmd/compile: internal compiler error with GOEXPERIMENT=cgocheck2 on github.com/leodido/go-urn\n * go#75610 sync/atomic: comment for Uintptr.Or incorrectly describes return value\n * go#75669 runtime: debug.decoratemappings don\u0027t work as expected\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3547,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3547,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3547,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3547,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3547,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3547,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3547,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3547,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3547,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3547,SUSE-Storage-7.1-2025-3547,openSUSE-SLE-15.6-2025-3547",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03547-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03547-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503547-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03547-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-October/042110.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244485",
"url": "https://bugzilla.suse.com/1244485"
},
{
"category": "self",
"summary": "SUSE Bug 1251253",
"url": "https://bugzilla.suse.com/1251253"
},
{
"category": "self",
"summary": "SUSE Bug 1251254",
"url": "https://bugzilla.suse.com/1251254"
},
{
"category": "self",
"summary": "SUSE Bug 1251255",
"url": "https://bugzilla.suse.com/1251255"
},
{
"category": "self",
"summary": "SUSE Bug 1251256",
"url": "https://bugzilla.suse.com/1251256"
},
{
"category": "self",
"summary": "SUSE Bug 1251257",
"url": "https://bugzilla.suse.com/1251257"
},
{
"category": "self",
"summary": "SUSE Bug 1251258",
"url": "https://bugzilla.suse.com/1251258"
},
{
"category": "self",
"summary": "SUSE Bug 1251259",
"url": "https://bugzilla.suse.com/1251259"
},
{
"category": "self",
"summary": "SUSE Bug 1251260",
"url": "https://bugzilla.suse.com/1251260"
},
{
"category": "self",
"summary": "SUSE Bug 1251261",
"url": "https://bugzilla.suse.com/1251261"
},
{
"category": "self",
"summary": "SUSE Bug 1251262",
"url": "https://bugzilla.suse.com/1251262"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47912 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58183 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58185 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58186 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58186/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58187 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58187/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58188 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58188/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-58189 page",
"url": "https://www.suse.com/security/cve/CVE-2025-58189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61723 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61724 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-61725 page",
"url": "https://www.suse.com/security/cve/CVE-2025-61725/"
}
],
"title": "Security update for go1.25",
"tracking": {
"current_release_date": "2025-10-11T01:22:18Z",
"generator": {
"date": "2025-10-11T01:22:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03547-1",
"initial_release_date": "2025-10-11T01:22:18Z",
"revision_history": [
{
"date": "2025-10-11T01:22:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-1.25.2-150000.1.14.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.i586",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.i586",
"product_id": "go1.25-1.25.2-150000.1.14.1.i586"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.i586",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.i586",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-1.25.2-150000.1.14.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-1.25.2-150000.1.14.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.25-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-1.25.2-150000.1.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-doc-1.25.2-150000.1.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"product": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"product_id": "go1.25-race-1.25.2-150000.1.14.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-doc-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.25-race-1.25.2-150000.1.14.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
},
"product_reference": "go1.25-race-1.25.2-150000.1.14.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47912"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47912",
"url": "https://www.suse.com/security/cve/CVE-2025-47912"
},
{
"category": "external",
"summary": "SUSE Bug 1251257 for CVE-2025-47912",
"url": "https://bugzilla.suse.com/1251257"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "important"
}
],
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58183"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58183",
"url": "https://www.suse.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "SUSE Bug 1251261 for CVE-2025-58183",
"url": "https://bugzilla.suse.com/1251261"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58185"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58185",
"url": "https://www.suse.com/security/cve/CVE-2025-58185"
},
{
"category": "external",
"summary": "SUSE Bug 1251258 for CVE-2025-58185",
"url": "https://bugzilla.suse.com/1251258"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58186"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58186",
"url": "https://www.suse.com/security/cve/CVE-2025-58186"
},
{
"category": "external",
"summary": "SUSE Bug 1251259 for CVE-2025-58186",
"url": "https://bugzilla.suse.com/1251259"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58187"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58187",
"url": "https://www.suse.com/security/cve/CVE-2025-58187"
},
{
"category": "external",
"summary": "SUSE Bug 1251254 for CVE-2025-58187",
"url": "https://bugzilla.suse.com/1251254"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58188"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58188",
"url": "https://www.suse.com/security/cve/CVE-2025-58188"
},
{
"category": "external",
"summary": "SUSE Bug 1251260 for CVE-2025-58188",
"url": "https://bugzilla.suse.com/1251260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "important"
}
],
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-58189"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-58189",
"url": "https://www.suse.com/security/cve/CVE-2025-58189"
},
{
"category": "external",
"summary": "SUSE Bug 1251255 for CVE-2025-58189",
"url": "https://bugzilla.suse.com/1251255"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61723"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61723",
"url": "https://www.suse.com/security/cve/CVE-2025-61723"
},
{
"category": "external",
"summary": "SUSE Bug 1251256 for CVE-2025-61723",
"url": "https://bugzilla.suse.com/1251256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61724"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61724",
"url": "https://www.suse.com/security/cve/CVE-2025-61724"
},
{
"category": "external",
"summary": "SUSE Bug 1251262 for CVE-2025-61724",
"url": "https://bugzilla.suse.com/1251262"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-61725"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-61725",
"url": "https://www.suse.com/security/cve/CVE-2025-61725"
},
{
"category": "external",
"summary": "SUSE Bug 1251253 for CVE-2025-61725",
"url": "https://bugzilla.suse.com/1251253"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.25-race-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-doc-1.25.2-150000.1.14.1.x86_64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.aarch64",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.ppc64le",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.s390x",
"openSUSE Leap 15.6:go1.25-race-1.25.2-150000.1.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-11T01:22:18Z",
"details": "moderate"
}
],
"title": "CVE-2025-61725"
}
]
}
MSRC_CVE-2025-58183
Vulnerability from csaf_microsoft - Published: 2025-10-02 00:00 - Updated: 2025-12-03 01:36Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-58183 Unbounded allocation when parsing GNU sparse map in archive/tar - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-58183.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar",
"tracking": {
"current_release_date": "2025-12-03T01:36:14.000Z",
"generator": {
"date": "2025-12-03T22:39:34.704Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-58183",
"initial_release_date": "2025-10-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-10-31T01:04:32.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-11-25T01:39:20.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
},
{
"date": "2025-12-01T01:38:01.000Z",
"legacy_version": "3",
"number": "3",
"summary": "Information published."
},
{
"date": "2025-12-03T01:36:14.000Z",
"legacy_version": "4",
"number": "4",
"summary": "Information published."
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 cri-o 1.22.3-16",
"product": {
"name": "\u003ccbl2 cri-o 1.22.3-16",
"product_id": "9"
}
},
{
"category": "product_version",
"name": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "cbl2 cri-o 1.22.3-16",
"product_id": "20522"
}
}
],
"category": "product_name",
"name": "cri-o"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "\u003cazl3 containerized-data-importer 1.57.0-16",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "azl3 containerized-data-importer 1.57.0-16",
"product_id": "20581"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "\u003ccbl2 containerized-data-importer 1.55.0-25",
"product_id": "7"
}
},
{
"category": "product_version",
"name": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "cbl2 containerized-data-importer 1.55.0-25",
"product_id": "20536"
}
}
],
"category": "product_name",
"name": "containerized-data-importer"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "cbl2 msft-golang 1.24.8-1",
"product_id": "8"
}
}
],
"category": "product_name",
"name": "msft-golang"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 skopeo 1.14.2-12",
"product": {
"name": "\u003ccbl2 skopeo 1.14.2-12",
"product_id": "6"
}
},
{
"category": "product_version",
"name": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "cbl2 skopeo 1.14.2-12",
"product_id": "20539"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 skopeo 1.14.4-6",
"product": {
"name": "\u003cazl3 skopeo 1.14.4-6",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "azl3 skopeo 1.14.4-6",
"product": {
"name": "azl3 skopeo 1.14.4-6",
"product_id": "20583"
}
}
],
"category": "product_name",
"name": "skopeo"
},
{
"branches": [
{
"category": "product_version_range",
"name": "cbl2 golang 1.18.8-10",
"product": {
"name": "cbl2 golang 1.18.8-10",
"product_id": "10"
}
},
{
"category": "product_version_range",
"name": "cbl2 golang 1.22.7-5",
"product": {
"name": "cbl2 golang 1.22.7-5",
"product_id": "11"
}
},
{
"category": "product_version_range",
"name": "azl3 golang 1.23.12-1",
"product": {
"name": "azl3 golang 1.23.12-1",
"product_id": "12"
}
},
{
"category": "product_version_range",
"name": "azl3 golang 1.25.3-1",
"product": {
"name": "azl3 golang 1.25.3-1",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "golang"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 moby-engine 24.0.9-18",
"product": {
"name": "\u003ccbl2 moby-engine 24.0.9-18",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "cbl2 moby-engine 24.0.9-18",
"product_id": "20595"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 moby-engine 25.0.3-13",
"product": {
"name": "\u003cazl3 moby-engine 25.0.3-13",
"product_id": "14"
}
},
{
"category": "product_version",
"name": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "azl3 moby-engine 25.0.3-13",
"product_id": "19729"
}
}
],
"category": "product_name",
"name": "moby-engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 gh 2.62.0-9",
"product": {
"name": "\u003cazl3 gh 2.62.0-9",
"product_id": "18"
}
},
{
"category": "product_version",
"name": "azl3 gh 2.62.0-9",
"product": {
"name": "azl3 gh 2.62.0-9",
"product_id": "19613"
}
}
],
"category": "product_name",
"name": "gh"
},
{
"category": "product_name",
"name": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "cbl2 libcontainers-common 20210626-7",
"product_id": "13"
}
},
{
"category": "product_name",
"name": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "cbl2 python-tensorboard 2.11.0-3",
"product_id": "15"
}
},
{
"category": "product_name",
"name": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "azl3 libcontainers-common 20240213-3",
"product_id": "21"
}
},
{
"category": "product_name",
"name": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "azl3 python-tensorboard 2.16.2-6",
"product_id": "16"
}
},
{
"category": "product_name",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "22"
}
},
{
"category": "product_name",
"name": "cbl2 msft-golang 1.24.9-1",
"product": {
"name": "cbl2 msft-golang 1.24.9-1",
"product_id": "1"
}
},
{
"category": "product_name",
"name": "cbl2 gcc 11.2.0-8",
"product": {
"name": "cbl2 gcc 11.2.0-8",
"product_id": "19"
}
},
{
"category": "product_name",
"name": "azl3 gcc 13.2.0-7",
"product": {
"name": "azl3 gcc 13.2.0-7",
"product_id": "20"
}
},
{
"category": "product_name",
"name": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "cbl2 tensorflow 2.11.1-2",
"product_id": "17"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 cri-o 1.22.3-16 as a component of CBL Mariner 2.0",
"product_id": "17086-9"
},
"product_reference": "9",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 cri-o 1.22.3-16 as a component of CBL Mariner 2.0",
"product_id": "20522-17086"
},
"product_reference": "20522",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 libcontainers-common 20210626-7 as a component of CBL Mariner 2.0",
"product_id": "17086-13"
},
"product_reference": "13",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 containerized-data-importer 1.57.0-16 as a component of Azure Linux 3.0",
"product_id": "17084-5"
},
"product_reference": "5",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 containerized-data-importer 1.57.0-16 as a component of Azure Linux 3.0",
"product_id": "20581-17084"
},
"product_reference": "20581",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 msft-golang 1.24.8-1 as a component of CBL Mariner 2.0",
"product_id": "17086-8"
},
"product_reference": "8",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorboard 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-15"
},
"product_reference": "15",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 libcontainers-common 20240213-3 as a component of Azure Linux 3.0",
"product_id": "17084-21"
},
"product_reference": "21",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 skopeo 1.14.2-12 as a component of CBL Mariner 2.0",
"product_id": "17086-6"
},
"product_reference": "6",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 skopeo 1.14.2-12 as a component of CBL Mariner 2.0",
"product_id": "20539-17086"
},
"product_reference": "20539",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-tensorboard 2.16.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-16"
},
"product_reference": "16",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-22"
},
"product_reference": "22",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 msft-golang 1.24.9-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 containerized-data-importer 1.55.0-25 as a component of CBL Mariner 2.0",
"product_id": "17086-7"
},
"product_reference": "7",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 containerized-data-importer 1.55.0-25 as a component of CBL Mariner 2.0",
"product_id": "20536-17086"
},
"product_reference": "20536",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 gcc 11.2.0-8 as a component of CBL Mariner 2.0",
"product_id": "17086-19"
},
"product_reference": "19",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.18.8-10 as a component of CBL Mariner 2.0",
"product_id": "17086-10"
},
"product_reference": "10",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-5 as a component of CBL Mariner 2.0",
"product_id": "17086-11"
},
"product_reference": "11",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 moby-engine 24.0.9-18 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 moby-engine 24.0.9-18 as a component of CBL Mariner 2.0",
"product_id": "20595-17086"
},
"product_reference": "20595",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gcc 13.2.0-7 as a component of Azure Linux 3.0",
"product_id": "17084-20"
},
"product_reference": "20",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 gh 2.62.0-9 as a component of Azure Linux 3.0",
"product_id": "17084-18"
},
"product_reference": "18",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gh 2.62.0-9 as a component of Azure Linux 3.0",
"product_id": "19613-17084"
},
"product_reference": "19613",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.23.12-1 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.25.3-1 as a component of Azure Linux 3.0",
"product_id": "17084-2"
},
"product_reference": "2",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 moby-engine 25.0.3-13 as a component of Azure Linux 3.0",
"product_id": "17084-14"
},
"product_reference": "14",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 moby-engine 25.0.3-13 as a component of Azure Linux 3.0",
"product_id": "19729-17084"
},
"product_reference": "19729",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-17"
},
"product_reference": "17",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 skopeo 1.14.4-6 as a component of Azure Linux 3.0",
"product_id": "17084-4"
},
"product_reference": "4",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 skopeo 1.14.4-6 as a component of Azure Linux 3.0",
"product_id": "20583-17084"
},
"product_reference": "20583",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-58183",
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17086-13",
"17086-15",
"17084-21",
"17084-16",
"17084-22",
"17086-1",
"17084-20",
"17086-17"
]
},
{
"label": "vulnerable_code_not_present",
"product_ids": [
"17086-19"
]
}
],
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20522-17086",
"20581-17084",
"20539-17086",
"20536-17086",
"20595-17086",
"19613-17084",
"19729-17084",
"20583-17084"
],
"known_affected": [
"17086-9",
"17084-5",
"17086-8",
"17086-6",
"17086-7",
"17086-10",
"17086-11",
"17086-3",
"17084-18",
"17084-12",
"17084-2",
"17084-14",
"17084-4"
],
"known_not_affected": [
"17086-13",
"17086-15",
"17084-21",
"17084-16",
"17084-22",
"17086-1",
"17086-19",
"17084-20",
"17086-17"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-58183 Unbounded allocation when parsing GNU sparse map in archive/tar - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-58183.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-8"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-10"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17086-11"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-12"
]
},
{
"category": "none_available",
"date": "2025-10-31T01:04:32.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-2"
]
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "1.22.3-17:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-9"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "1.57.0-17:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-5"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "1.14.2-13:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-6"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "1.55.0-26:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-7"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "24.0.9-19:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "2.62.0-10:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-18"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "25.0.3-14:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-14"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-10-31T01:04:32.000Z",
"details": "1.14.4-7:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 3.3,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"17086-9",
"17084-5",
"17086-8",
"17086-6",
"17086-7",
"17086-10",
"17086-11",
"17086-3",
"17084-18",
"17084-12",
"17084-2",
"17084-14",
"17084-4"
]
}
],
"title": "Unbounded allocation when parsing GNU sparse map in archive/tar"
}
]
}
WID-SEC-W-2025-2227
Vulnerability from csaf_certbund - Published: 2025-10-07 22:00 - Updated: 2025-12-02 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Go ist eine quelloffene Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere, nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2227 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2227.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2227 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2227"
},
{
"category": "external",
"summary": "Google Mailing List vom 2025-10-07",
"url": "https://groups.google.com/g/golang-nuts/c/Gxn25BP4MXk/m/3KrM-XBOBAAJ"
},
{
"category": "external",
"summary": "OSS Security Mailing List vom 2025-10-07",
"url": "https://seclists.org/oss-sec/2025/q4/18"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15609-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5U2RZ5ZQ7QZC7Q64L5ZGYYRBUCDDWOHV/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15608-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BPJE7TJNEWQ7LAT33ZWEYXIPJXK2CYFL/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03547-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PWLY3ERCTOOMT2WHA3W4RFDL5R5D6NI2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3682-1 vom 2025-10-20",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QSN7GBHICQT7L4ZW4AZLM43XGTLQRK2J/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3042 vom 2025-10-27",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3042.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-01148DE25A vom 2025-10-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-01148de25a"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-AF04521261 vom 2025-10-31",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-af04521261"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-AC008831D6 vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-ac008831d6"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-D1DADE0612 vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d1dade0612"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-122A933CAD vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-122a933cad"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15703-1 vom 2025-11-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KSDUD5LF2MRRU5JTCCP7MOV3FLUVTXLX/"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-C1B04CBABA vom 2025-11-05",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-c1b04cbaba"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-078 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-078.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-077 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-077.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-072 vom 2025-11-06",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-072.html"
},
{
"category": "external",
"summary": "GitHub Security Advisory GHSA-W2JF-268Q-MRVH vom 2025-11-06",
"url": "https://github.com/advisories/GHSA-w2jf-268q-mrvh"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15711-1 vom 2025-11-08",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GSOQN2RH4GB4EVS4NWCVCQNETV2DXDNY/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-082 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-082.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3069 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3069.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3070 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3070.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3071 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3071.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-080 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-080.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-081 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-081.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-082 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-082.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-085 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-085.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-078 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-078.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-079 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-083 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-083.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2DOCKER-2025-084 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2DOCKER-2025-084.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-079 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-079.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-080 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-080.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2ECS-2025-081 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2ECS-2025-081.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-073 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-073.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-074 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-074.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-075 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-075.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-076 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-076.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2NITRO-ENCLAVES-2025-077 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2NITRO-ENCLAVES-2025-077.html"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-EPEL-2025-F63E98E319 vom 2025-11-17",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2025-f63e98e319"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-E14E668AFA vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-e14e668afa"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-15C3D1DCFC vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-15c3d1dcfc"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-3E35532D2A vom 2025-11-19",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3e35532d2a"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21779 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21779"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21778 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21778"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21815 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21815"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21816 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21816"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21856 vom 2025-11-20",
"url": "https://access.redhat.com/errata/RHSA-2025:21856"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21815 vom 2025-11-21",
"url": "https://errata.build.resf.org/RLSA-2025:21815"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-45A7DD8F10 vom 2025-11-25",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-45a7dd8f10"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22011 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22011"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22012 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22012"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21964 vom 2025-11-24",
"url": "https://access.redhat.com/errata/RHSA-2025:21964"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-6B2336EC55 vom 2025-11-25",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-6b2336ec55"
},
{
"category": "external",
"summary": "Fedora Security Advisory FEDORA-2025-C7F4367479 vom 2025-11-25",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-c7f4367479"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22030 vom 2025-11-25",
"url": "https://access.redhat.com/errata/RHSA-2025:22030"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-21815 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-21815.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4220-1 vom 2025-11-25",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UOLZYXYXKUYHDTMI5MUWYMLKG6RQQB3S/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-22011 vom 2025-11-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-22011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22181 vom 2025-11-26",
"url": "https://access.redhat.com/errata/RHSA-2025:22181"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:21816 vom 2025-11-27",
"url": "https://errata.build.resf.org/RLSA-2025:21816"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22345 vom 2025-11-28",
"url": "https://access.redhat.com/errata/RHSA-2025:22345"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:22011 vom 2025-11-28",
"url": "https://errata.build.resf.org/RLSA-2025:22011"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:22012 vom 2025-11-28",
"url": "https://errata.build.resf.org/RLSA-2025:22012"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:22255 vom 2025-12-02",
"url": "https://access.redhat.com/errata/RHSA-2025:22255"
}
],
"source_lang": "en-US",
"title": "Golang Go: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-12-02T23:00:00.000+00:00",
"generator": {
"date": "2025-12-03T08:02:30.770+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2227",
"initial_release_date": "2025-10-07T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-07T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-09T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-10-29T23:00:00.000+00:00",
"number": "6",
"summary": "Referenz(en) aufgenommen: EUVD-2025-36732, EUVD-2025-36736, EUVD-2025-36735, EUVD-2025-36734, EUVD-2025-36737, EUVD-2025-36738, EUVD-2025-36733, GO-2025-4006, GO-2025-4008, GO-2025-4015, GO-2025-4014, EUVD-2025-36730, EUVD-2025-36731, GO-2025-4009, GO-2025-4010, GO-2025-4011, GO-2025-4012, GO-2025-4013, GO-2025-4007, EUVD-2025-36739"
},
{
"date": "2025-11-02T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-05T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Fedora und openSUSE aufgenommen"
},
{
"date": "2025-11-06T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-11-09T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-10T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-11-16T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-20T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-23T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Fedora und Red Hat aufgenommen"
},
{
"date": "2025-11-25T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2025-11-26T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-27T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-12-02T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "21"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "74185",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.25.2",
"product": {
"name": "Golang Go \u003c1.25.2",
"product_id": "T047464"
}
},
{
"category": "product_version",
"name": "1.25.2",
"product": {
"name": "Golang Go 1.25.2",
"product_id": "T047464-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.25.2"
}
}
},
{
"category": "product_version_range",
"name": "\u003c1.24.8",
"product": {
"name": "Golang Go \u003c1.24.8",
"product_id": "T047465"
}
},
{
"category": "product_version",
"name": "1.24.8",
"product": {
"name": "Golang Go 1.24.8",
"product_id": "T047465-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.24.8"
}
}
}
],
"category": "product_name",
"name": "Go"
}
],
"category": "vendor",
"name": "Golang"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.10.7",
"product": {
"name": "Open Source OpenTofu \u003c1.10.7",
"product_id": "T048371"
}
},
{
"category": "product_version",
"name": "1.10.7",
"product": {
"name": "Open Source OpenTofu 1.10.7",
"product_id": "T048371-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:opentofu:opentofu:1.10.7"
}
}
}
],
"category": "product_name",
"name": "OpenTofu"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.20.6",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.20.6",
"product_id": "T049018"
}
},
{
"category": "product_version",
"name": "Container Platform 4.20.6",
"product": {
"name": "Red Hat OpenShift Container Platform 4.20.6",
"product_id": "T049018-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.20.6"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-47912",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-47912"
},
{
"cve": "CVE-2025-58183",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58183"
},
{
"cve": "CVE-2025-58185",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58185"
},
{
"cve": "CVE-2025-58186",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58186"
},
{
"cve": "CVE-2025-58187",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58187"
},
{
"cve": "CVE-2025-58188",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58188"
},
{
"cve": "CVE-2025-58189",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-58189"
},
{
"cve": "CVE-2025-61723",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61723"
},
{
"cve": "CVE-2025-61724",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61724"
},
{
"cve": "CVE-2025-61725",
"product_status": {
"known_affected": [
"T002207",
"67646",
"T048371",
"T027843",
"T047464",
"398363",
"T004914",
"T032255",
"T049018",
"74185",
"T047465"
]
},
"release_date": "2025-10-07T22:00:00.000+00:00",
"title": "CVE-2025-61725"
}
]
}
GHSA-9GCR-GP5F-JW27
Vulnerability from github – Published: 2025-10-30 00:31 – Updated: 2025-11-05 00:31tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.
{
"affected": [],
"aliases": [
"CVE-2025-58183"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-29T23:16:19Z",
"severity": "LOW"
},
"details": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations.",
"id": "GHSA-9gcr-gp5f-jw27",
"modified": "2025-11-05T00:31:31Z",
"published": "2025-10-30T00:31:02Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"type": "WEB",
"url": "https://go.dev/cl/709861"
},
{
"type": "WEB",
"url": "https://go.dev/issue/75677"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2025-58183
Vulnerability from fkie_nvd - Published: 2025-10-29 23:16 - Updated: 2025-11-04 22:16| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://go.dev/cl/709861 | ||
| security@golang.org | https://go.dev/issue/75677 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2025-4014 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/10/08/1 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A maliciously-crafted archive containing a large number of sparse regions can cause a Reader to read an unbounded amount of data from the archive into memory. When reading from a compressed source, a small compressed input can result in large allocations."
}
],
"id": "CVE-2025-58183",
"lastModified": "2025-11-04T22:16:33.200",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-10-29T23:16:19.357",
"references": [
{
"source": "security@golang.org",
"url": "https://go.dev/cl/709861"
},
{
"source": "security@golang.org",
"url": "https://go.dev/issue/75677"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/10/08/1"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.